exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2002-06-05

KeepAlive.tar.gz
Posted Jun 5, 2002

This is a Cygwin port of keepalive.c, which sends a null character every couple minutes, keeping alive telnet/ssh connections forever. Ported by Luigi Grandini

SHA-256 | 30a3a401baa1a1c78078aee751987f0829c153d8a19cfc9e3794cf8ef82cc6a9
mayday.tar.gz
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

mayday.c ported to Windows with Cygwin by here.

tags | exploit
systems | windows
SHA-256 | f81814e793e5a10cdc99db3199af9b69c783d40388670df372d1e74de3dfe1c0
kstat24.tgz
Posted Jun 5, 2002
Authored by s0ftpj, FuSyS | Site s0ftpj.org

Kstat is a powerful tool for Linux v2.4.x which displays information taken directly from kernel structures taken from /dev/kmem. This is especially useful when we can't trust output from usual sources and applications, for example after an unauthorized access to our systems. Effective if something like ps, ifconfig, lsmod, or system calls are patched.

Changes: This is a major update of kstat, since its release for the 2.2.x kernels. This runs on 2.4.x only, and can better assist in finding and removing trojan LKMs. It sports network socket dumps, sys_call fingerprinting, stealth modules scanning and more.
tags | kernel
systems | linux
SHA-256 | 8ee897a12c159a2bc0dc9c6babaec6df62f6271169fe30d9b5a432b2792ee52a
Atstake Security Advisory 02-06-05.1
Posted Jun 5, 2002
Authored by Atstake, Ollie Whitehouse | Site atstake.com

Atstake Security Advisory A060502-1 - Red-M's 1050AP Bluetooth Access Point contains a number of vulnerabilities which are outlined below that enable an attacker on the wired/wireless side of the device to mount an attack against the device in an attempt to locate the device, cause loss of administration functionality or compromise the administration interface.

tags | vulnerability
SHA-256 | 6c550edb79304b779ac8aac4982d3ad3e6fb9a08a6d7394b3520dc74a6e1c066
esnif.tar.gz
Posted Jun 5, 2002

This program sniffs all the Wired/red epop traffic on the LAN. Cult

tags | tool, sniffer
SHA-256 | a8da146c5c515bd9b0bbee32e577e1c7ec0e85ba14587a219da483933c1e6563
AIDE 0.9
Posted Jun 5, 2002
Authored by Rami Lehti | Site aide.github.io

AIDE (Advanced Intrusion Detection Environment) is a free replacement for Tripwire(tm). It generates a database that can be used to check the integrity of files on server. It uses regular expressions for determining which files get added to the database. You can use several message digest algorithms to ensure that the files have not been tampered with.

Changes: Now has the ability to compare two databases, support for using HMAC to verify configuration and the database, and includes bugfixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | aabed3de2a3807a7b12c382f92c15faf97b2032a6e4c2def2d72b40cca9567ea
HexView Security Advisory 2002-06-01.01
Posted Jun 5, 2002
Authored by HexView | Site sgi.com

SGI Security Advisory 20020601-01-P - /usr/etc/rpc.passwd has a vulnerability which allows local users to gain root access. The rpc.passwd binary is not installed by default on IRIX 6.5 systems. It is part of the optional subsystem "nfs.sw.nis".

tags | local, root
systems | irix
SHA-256 | 6e15a663869db717fab24ccc54db4d83319ab67ce789bdd0c2ede9b37f07e1c9
logpatch.c
Posted Jun 5, 2002
Authored by Ighighi Venezuela

Logpatch v1.0 surgically patches utmp/utmpx, wtmp/wtmpx & lastlog. Very portable, a high quality tool. It preserves the file's times and truncates entries at the end of the file.

tags | tool, rootkit
systems | unix
SHA-256 | 06d752fd8c23e14435611bc0301d8ceb44b1002f8f9fa964924150828b95b297
CA-2002-15.bind9
Posted Jun 5, 2002
Site cert.org

CERT Advisory CA-2002-15 - Domain Name System (DNS) servers running ISC BIND 9 prior to 9.2.1 are vulnerable to a remote denial of service attack. ISC BIND versions 8 and 4 are not affected. This vulnerability is also being referenced as CVE-2002-0400.

tags | remote, denial of service
SHA-256 | 1da368708cbcf7e354a0b57e68bbc317bbb7ceaa4df055a1351bfde9d98ea47f
tcc.tar.gz
Posted Jun 5, 2002
Authored by s0ftpj, vecna | Site s0ftpj.org

TCP Congestion paper and proof of concept code - A vulnerability in the TCP protocol affects several OS's, allowing remote denial of service attacks. Includes a netfilter module which implements a new method of blocking the attack. More information on TCP congestion vulnerabilities available here

tags | remote, denial of service, tcp, vulnerability, protocol, proof of concept
SHA-256 | 0edb50b6b224df0e09b02f95c53904eddb7d8941511032d777f824bc13c0fd20
mayday-linux.c
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

mayday.c - SHOUTcast v1.8.9 remote linux/x86 exploit. Included shellcode binds to port 10000. Advisory available here.

tags | exploit, remote, x86, shellcode
systems | linux
SHA-256 | cf57fccf75cc0dcfa305f423ad2a3440aa5b6d87bea093ab6c0a2841a6d6f92b
netric-adv006.txt
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

Nullsoft's SHOUTcast v1.8.9 contains a buffer overflow which can be exploited by a DJ to gain shell access to the system. Windows, Linux, and FreeBSD are known to be vulnerable.

tags | overflow, shell
systems | linux, windows, freebsd
SHA-256 | 7158bd00e24e44b040e478a07b40240d2a892aa29113f26ce162fe843ee4f733
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close