what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2002-05-05

ddig1.7.c
Posted May 5, 2002
Authored by darkyoda

DarkDig v1.7 is a tool for performing PTR lookups in a quick, stealthy, and efficient manner. Features include portscan-like functionality, ps process hiding, bulk scanning of A/B nets, pattern searching, file output, flexible IP range specification and timeouts.

Changes: Better IP range specification and code cleanup.
tags | tool, scanner
systems | unix
SHA-256 | 6a77564c6b1d7134df1a0cb887d813e0d9f57d1c0002fa6f8928ec8f7bef8091
inflex-2.0.0.0.tar.gz
Posted May 5, 2002
Authored by Paul L Daniels | Site inflex.co.za

Inflex is an email scanner which encapsulates your existing sendmail server setup. It scans both incoming and outgoing email and it does not alter your current /etc/sendmail.cf file. It can scan for email viruses, unwanted file types (eg. EXE, BMP, MPEG) and file names (eg. prettypark.exe). It can also be used to scan for text snippets within emails.

Changes: The initial release of the v2 system features a complete revision of all code and offers modular extensions to allow for 3rd party development without breaking existing code.
systems | unix
SHA-256 | 908de90c7eec8e931857a0e617302dcc69698219cc51d0b026ce3445777cbece
psad-0.9.8.tar.gz
Posted May 5, 2002
Site cipherdyne.com

Port Scan Attack Detector (psad) is a perl program that is designed to work with Linux firewalling code (iptables in the 2.4.x kernels, and ipchains in the 2.2.x kernels) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options (Linux 2.4.x kernels only), email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap.

Changes: All four psad daemons now reference the same configuration file (/etc/psad/psad.conf). TCP wrapper support was added in the auto-blocking code. A better install strategy is now used for psadfifo in /etc/syslog.conf. The main psad code was simplified by removing all references to the Scan hash and by shortening some of the function calls.
tags | kernel, perl, tcp
systems | linux
SHA-256 | b1fe2e0433a8acc6eb60b428020514ad36bd10c7c0cfad1c977f5c76efdaa741
lsat-0.5.2.tgz
Posted May 5, 2002
Site dimlight.org

Linux Security Auditing Tool (LSAT) is a post install security auditing tool. It is modular in design, so new features can be added quickly. It checks inetd entries and looks for unneeded RPM packages. It is being expanded to work with Linux distributions other than Red Hat, and checks for kernel versions.

Changes: Now runs shellcode, reports error and keeps going if any module fails, and documentation updates.
tags | kernel
systems | linux, redhat
SHA-256 | b8cea9474b473de9c2222845ba659672c6cd613957df3349409dfe56293f80ff
ipsorc-1.6.tar.gz
Posted May 5, 2002
Site legions.org

IP Sorcery is a TCPIP packet generator which allows you to send TCP, UDP, and ICMP packets with a GTK+ interface.

Changes: A major code cleanup has been made in an attempt to begin to allow the program to be modularized. The ability to specify number of packets in the GUI version was added, along with the ability to send up to 25 RIP entry tables in the console.
tags | udp, tcp
systems | unix
SHA-256 | f48020e594328c685c688a97f6ed90379f0ba56d431de41781464bff56b6253e
ppp-2.4.1+bf.patch
Posted May 5, 2002
Authored by Jfs

This is a patch which adds PPP authentication brute force password guessing support to Linux pppd. Supports both PAP and CHAP.

tags | patch
systems | linux, unix
SHA-256 | d3b741551a81e939de8c8f114bda47c191f9c7d327004f78e6eec0cf013d6a34
snapgear.dos.txt
Posted May 5, 2002
Authored by Peter Grundl, Andreas Sandor

Several issues with the Snapgear Lite+ Firewall v1.5.3 and 1.5.4 allows malicious users to cause a Denial of Service situation, where part of or all of the Firewall would cease to function.

tags | denial of service
SHA-256 | ea5aadf5bae1bc169cd38590efe537ef0df81deca563defaf5c777f035e00c64
cisco677.pl
Posted May 5, 2002
Authored by DNV | Site mail.dhbit.ca

Cisco 677/678 Telnet Overflow denial of service perl exploit.

tags | exploit, denial of service, overflow, perl
systems | cisco
SHA-256 | cb4e9ab3984d7182248fb779619975b9ac913a2df54b7cecd9ca0a65b3f66fe9
tshttpd.pl
Posted May 5, 2002
Authored by TrippinSmurfs

AnalogX SimpleServer:WWW HTTP Server v1.1 denial of service buffer overflow exploit.

tags | exploit, web, denial of service, overflow
SHA-256 | 03c2897500c5a4b914acc5b464372800613e7e69016a97e8a3ab5d7d2919f9ff
nmap-freak-freebsd4.4-patch
Posted May 5, 2002
Authored by jaguar

Nmap freak patch for FreeBSD 4.4 - Prevents OS fingerprinting, NULL scan, FIN scan, Xmas scan, Connect scan, and Stealth scan.

tags | patch
systems | unix, freebsd
SHA-256 | 828f2070c9d8ae7cff691c13f071e967a44f0cd9f2304f977e178197a2a22cc0
snort-1.8.6.tar.gz
Posted May 5, 2002
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Lots of new rules, fixed several important memory leaks and crashes, now picks up fragmentation attacks much better, added new IP defragmenter, spp_frag2, added new stateful inspection/tcp stream reassembly plugin, spp_stream4, and more. Full changelog available here.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 8ebea7d0d6bd53e7785834b08203175c2cf29e3eb2c55c382143b603ef25cf4f
tomas.zip
Posted May 5, 2002
Authored by Michael Thumann | Site ernw.de

Too Many Secrets v0.7beta is a commandline tool to crack the enable secret passwords on Cisco routers. You need the md5 password hash from the config to run this tool. It contents dictionary and brute force attacks and a nice feature to combine brute forcing with a partial known password string.

systems | cisco
SHA-256 | 366dc501186b5563d654914b6ef0551d25c486d445fe8fd8ca3faba1c9fa666f
sil.c
Posted May 5, 2002
Authored by netric, Sacrine | Site netric.org

Sil.c v1.0 - A tiny banner grabber. Grabs ssh, ftp, pop3 banner and more.

tags | tool, scanner
systems | unix
SHA-256 | 0059e609bf211457e2d4b25a52e105de74db0f52368b54561677c3ccf6c5c313
flash.overflow.txt
Posted May 5, 2002
Authored by eEye Digital Security | Site eEye.com

Macromedia Flash ActiveX Buffer overflow - Flash ActiveX Ocx Version 6, revision 23 and below contains a remotely exploitable buffer overflow which leads to the execution of attacker supplied code via email, web or any other avenue in which Internet Explorer is used to display html that an attacker can supply. All users of Internet Explorer are potentially vulnerable.

tags | web, overflow, activex
SHA-256 | c6c8ca1f7b23f1726dfc2ae5a03d47ea1e5728d9a0f6a3cd3a1e16082fa3c47f
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close