exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2001-05-08

hap-linux-2.2.19-3.diff.gz
Posted May 8, 2001
Site doutlets.com

HAP-Linux is a collection of security related patches which are designed to be applied after Solar Designers Openwall patches are installed. Changes include some extra information in the printks, and the ability to allow hard links to files you don't own which are in your group, and the ability to follow links & pipes in +t directories iff they are not world-writable. This is useful for getting various daemons to run chrooted as a non-root user, and some secure drop- directory stuff.

Changes: A fix for a compile bug on non-x86 platforms, and a fix for weakening hardlink restrictions when CONFIG_SECURE_NOTSOMUCH is enabled.
tags | root, patch
systems | linux, unix
SHA-256 | 8afc8f239df57d7e59887fc1c7a662a5e5cd9b87c22db29ea11bae50881dc1ce
lsof_4.56_W.tar.gz
Posted May 8, 2001
Authored by Vic Abell

Lsof is an extremely powerful unix diagnostic tool. Its name stands for LiSt Open Files, and it does just that. It lists information about any files that are open by processes currently running on the system. It easily pinpoints which process is using each network connection / open port.

Changes: Fixes memory usage errors, adds support for FreeBSD 4.3 and 5.0, nonstop clusters, and CFS. Also includes fixes for Solaris and Linux.
tags | tool, intrusion detection
systems | unix
SHA-256 | 20bede6af359e9b2e9e2c464bd4e26ce16d488d584ffb85add31d8c501381a07
Linux IPTables Firewall
Posted May 8, 2001
Site iptables.org

iptables is the new packet alteration framework (firewall utility) for Linux 2.4. It is an enhancement on ipchains, and is used to control packet filtering, Network Address Translation (masquerading, port forwarding, transparent proxying), and special effects.

Changes: Updates for 2.4.0 final compatibility, various IPv6 fixes, eggdrop bot connection tracking, and big-endian alignment fixes. Changes: Fixes for SAME Target, fixes for iplimit match in combination with iptables-save/-restore, iptables-restore deals correctly with spaces in --log-prefix, a fix for collission of FTP and IRC NAT helpers, a new NETMAP Target for mapping whole networks 1:1 to other addresses, new length Target for matching packet length, new ipv4options match for matching IPv4 header options, new IPv6 agr match for matching IPv6 global aggregatable unicast adresses, new pkttype match for matching link-layer multicast/broadcast packets, and a new talk conntack and NAT helper module.
tags | tool, firewall
systems | linux
SHA-256 | da4d93b1c3020bcef87809e69ef9c24d8fc81e1a696279e546ff84e5e8429bb0
inflex-1.0.1.tar.gz
Posted May 8, 2001
Authored by Paul L Daniels | Site inflex.co.za

Inflex is an email scanner which encapsulates your existing sendmail server setup. It scans both incoming and outgoing email and it does not alter your current /etc/sendmail.cf file. It can scan for email viruses, unwanted file types (eg. EXE, BMP, MPEG) and file names (eg. prettypark.exe). It can also be used to scan for text snippets within emails.

Changes: Installation for SuSE distributions was corrected. The previous version's install script would lock up.
systems | unix
SHA-256 | 657490d45dbb29f95afa92c6b49cbe813b4e5bd67985a7607b29fde1cbe3c5e8
pikt-1.13.0.tar.gz
Posted May 8, 2001
Authored by Robert Osterlund | Site pikt.uchicago.edu

PIKT is a cross-platform, multi-functional toolkit for monitoring systems, reporting and fixing problems, security management, and updating system configurations. PIKT comprises an embedded scripting language with unique, labor-saving features. Binaries available here.

Changes: Now can include process output into config files. Added the -I piktc option, which can auto-update your config files. Pikt scripts can now be standalone and directly executable. Introduced a new, "official" PIKT utility, piktx, which does remote command execution with PIKT-style macros and command-line host lists.
tags | tool
systems | unix
SHA-256 | 6f0a48185a82dcb2427684b86bcfe4f5e1781fa871c85917659c54f764bdb740
debian.gftp.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-055-1 - The gftp package has a problem in its logging code which allows malicious ftp servers to execute commands on the client machine. This has been fixed in version 2.0.6a-3.1.

systems | linux, debian
SHA-256 | 298107ba14642c6d63372744b8b8563c74b01a97174ddea28e973a233b9425d8
debian.man-db.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-028-1 - Man has a format string vulnerability which leads to a local exploit for the man user.

tags | local
systems | linux, debian
SHA-256 | 7f1b284492e7f4466c1805b48d1553b0a408b290f99d672010d6fbe1e88e5746
CA-2001-11.iisworm
Posted May 8, 2001
Site cert.org

Cert Advisory CA-2001-11 - A worm which uses the sadmind overflow and the IIS unicode bug is propagating on the internet. Solaris systems compromised by this worm are being used to scan and compromise other Solaris and IIS systems. IIS systems compromised by this worm can suffer modified web content.

tags | worm, web, overflow
systems | solaris
SHA-256 | b7fd1b3c4d68118378d002763085fde45537233ded7492d3360c662fb0f27415
kbdis.c
Posted May 8, 2001
Authored by Nijen Rode

kbdis.c disables the keyboard on most x86 systems. Useful for locking out root in a pinch.

tags | tool, x86, root, rootkit
systems | unix
SHA-256 | d2559c85ee2c388d2f54bb79b4cf3e6bd5941488ee9e21421191f8c9b35e5618
DSNX0.2B.rar
Posted May 8, 2001
Authored by Dataspy

taSpyNetworkX 0.2 Beta is a IRC bot which is under development. Features encrypted user data, a nick DB, port redirect, web download and execute, built in ident server, and more.

tags | web
SHA-256 | 14e442cc280369dc27f22bde0db3c2fc573e973d1783a88b34f3092f51ec2068
debian.zope2.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-055-1 - A new Zope hotfix has been released which fixes a problem in ZClasses. The problem is "any user can visit a ZClass declaration and change the ZClass permission mappings for methods and other objects defined within the ZClass, possibly allowing for unauthorized access within the Zope instance." This hotfix has been added in version 2.1.6-10.

systems | linux, debian
SHA-256 | 43e19e4a032a56c2461d42748f3de86336800b35fc5bacf830e6b6bf021f9c86
sol8_mailx.c
Posted May 8, 2001
Authored by Nemes||y

/usr/bin/mailx local buffer overflow exploit. Gives gid=mail shell. Tested against Solaris 8.

tags | exploit, overflow, shell, local
systems | solaris
SHA-256 | 8270d776c54245c8f9730bdf87c4de6ee29ce8e325d9e3fb78e6f9951ae96cbc
StMichael_LKM-0.01.tar.gz
Posted May 8, 2001
Authored by Tim Lawless | Site sourceforge.net

StMichael is a LKM that attempts to detect and divert attempts to install a kernel-module backdoor into a running linux system. This is done by monitoring the init_module and delete_module process for changes in the system call table. This is a experimental version, and a spin off from the Saint Jude Project.

tags | kernel
systems | linux
SHA-256 | dc244889f82b38409d2d4895342ec004e2fe8ee52ab5326ddf12acc3346c0b4d
debian.cron3.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-054-1 - A recent (fall 2000) security fix to cron introduced an error in giving up privileges before invoking the editor. A malicious user can easily gain root access. This has been fixed in version 3.0pl1-57.3.

tags | root
systems | linux, debian
SHA-256 | eea63bc6e40eb0f860cdf6f571bf398bc563b0d3726796f358485a9e1bb57c60
rdC-cfingerd.c
Posted May 8, 2001
Authored by venomous | Site rdcrew.com.ar

Cfingerd prior to v1.4.3 remote root exploit for linux/x86. Exploits a format string vulnerability in the syslog() call.

tags | exploit, remote, x86, root
systems | linux
SHA-256 | d8bf8ec5db51a03a2a06971d1a62f5b817394a89a0963c7f4adf17a3b5bfdc71
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close