exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 23 of 23 RSS Feed

Files Date: 2002-09-17

ifstat.zip
Posted Sep 17, 2002
Authored by Cys

Ifstat is a command line bandwidth monitor for Windows.

systems | windows
SHA-256 | e4a5e1b10455498a616f0d9b0d3dddef23475c52429b5ee263547c4155f56c6f
ocxdll.rar
Posted Sep 17, 2002

Mirc trojan, as described in Microsoft Knowledge Base Article Q328691.

tags | trojan
SHA-256 | 798655574930ea301312805e2314c57485ebd327d3a5eeec4c9fb1d9884eb519
bish.c
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Bish.c is multi-platform shellcode tested on FreeBSD 4.6-PRERELEASE, FreeBSD 4.5-RELEASE, OpenBSD 3.0, NetBSD 1.5.2, Linux 2.0.36, Linux 2.2.12-20, and Linux 2.2.16-22. Based on code by Zillion, added setuid().

tags | shellcode
systems | linux, netbsd, freebsd, openbsd
SHA-256 | 74d9b908afde9dc5d569ea71e671de85b3c81ce631b4ef0d9bb20b74743289f2
openssl-too-open.tar.gz
Posted Sep 17, 2002
Authored by Solar Eclipse | Site phreedom.org

OpenSSL v0.9.6d and below remote exploit for Apache/mod_ssl servers which takes advantage of the KEY_ARG overflow. Tested against most major Linux distributions. Gives a remote nobody shell on Apache and remote root on other servers. Includes an OpenSSL vulnerability scanner which is more reliable than the RUS-CERT scanner and a detailed vulnerability analysis.

tags | exploit, remote, overflow, shell, root
systems | linux
SHA-256 | c88611b47510d29c7ffc79305da0f9f807c86eca08d9f8b917f5dc22497b79bf
FV.txt
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Finding Vulnerabilities - This paper explains the auditing of C source code to find application exploits. Includes a practical example of how to hack an IDS that was coded for a website.

tags | paper, vulnerability
systems | unix
SHA-256 | 9a48e28edc710e3b6eb7dfe1ecba2cec826785f99ff2ef8c0174fa6e04e4a18c
shellcodin.txt
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Shellcoding - How to write shellcode for Linux/x86. Includes parts I + II.

tags | paper, x86, shellcode
systems | linux, unix
SHA-256 | ab9b8ac49332beb7d33224ea976173ece2c5d27c3e8ef84a8f08f0888ea062bf
DSR-chmod.c
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Linux x86 shellcode which does a chmod("//bin/sh" ,04775); set sh +s.

tags | x86, shellcode
systems | linux
SHA-256 | 73a8c94b4834ab4ee35bd22fb4b7e554437291febd01c57f6bcc0097963686f5
DSR-write.c
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Linux x86 shellcode which does a write(stdout,"bob from DSR", 15); exit;.

tags | x86, shellcode
systems | linux
SHA-256 | 04c216d2661400f510d03ed170a51474fea2bbbd044a369889d0cc9dbb7ae928
DSR-setuid.c
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Linux x86 shellcode which does a setuid(); execve(); exit();.

tags | x86, shellcode
systems | linux
SHA-256 | fcc33d1d4463f6e6216c770d49c99329c3d91bd9514881a689a27f43b566c7b2
DSR-passwd.c
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Linux x86 shellcode, to open() write() close() and exit(), adds a root user no-passwd to /etc/passwd.

tags | x86, root, shellcode
systems | linux
SHA-256 | ecb8d8439ae492600571dd2b132d0cd576f63a9529137b7ed872348f993c984e
DSR-execve.c
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Linux x86 shellcode which does execve()/bin/ash; exit; in 34 bytes.

tags | x86, shellcode
systems | linux
SHA-256 | 1c5867190284199a34f431a90516c4ad9cc0b7800020a274f5ca0999fa97fafe
DSR-29byte.c
Posted Sep 17, 2002
Authored by Bob, dsr | Site blaat.dtors.net

Linux x86 29 byte shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 48560a596340c96401aef340150dccc2653630871f8e1d9de9742ee45cb25fac
idefense.libkvm.txt
Posted Sep 17, 2002
Authored by jaguar, David Endler | Site idefense.com

iDEFENSE Security Advisory 09.16.2002 - The FreeBSD ports asmon, ascpu, bubblemon, wmmon, and wmnet2 can be locally manipulated to take advantage of open file descriptors /dev/mem and /dev/kmem to gain root privileges on a target host. These five programs are installed setgid kmem by default. Exploit information included.

tags | exploit, root
systems | freebsd
SHA-256 | 7e94c4f007a31e6fd200b33983f4a6d729c2a8d77e98c69c2ccededfca5bc453
FreeBSD Security Advisory 2002.39
Posted Sep 17, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:39 - The kvm(3) library, which provides a uniform interface for accessing kernel virtual memory images, leaves open file descriptors to /dev/mem and /dev/kmem, allowing other processes to read kernel memory and disclose sensitive information. Affected applications include asmon, ascpu, bubblemon, wmmon, and wmnet2.

tags | kernel
systems | freebsd
SHA-256 | f72b00ab99acc2936edb12f08a3e65add79a59f5621825156f3b6c59c5e8ac0d
sygate.spoof.txt
Posted Sep 17, 2002
Authored by Abraham Lincoln Hao | Site nssolution.com

NSSI-Research Labs Security Advisory NSSI-2002-sygatepfw5 - The Sygate Personal Firewall v5.0 does not log or block packets with a source address set to 127.0.0.1, allowing denial of service and other attacks. Tested under Win2k Advance Server with SP3 / WinNT 4.0 with SP6a / Win2K Professional.

tags | denial of service
systems | windows
SHA-256 | 2040a3cfff094c044ece3e6a71854d2ed823fb4444b7f1e1eee639ea57f4aad4
ggsniff-1.1c-dsniff-2.3-patch
Posted Sep 17, 2002
Authored by Ryba

Patch for dsniff-2.3 that allows you to record gadu-gadu messages, a popular communicator in Poland.

Changes: Fixed a cut and paste bug.
tags | patch
systems | unix
SHA-256 | 7620d8f0a7035851281f076e7dbafb22cdbc9de75c2b568aa06c005d34698db1
NetworkActivSnifferV1.4.exe
Posted Sep 17, 2002
Authored by Mike J. Kowalski | Site networkactiv.com

NetworkActivSniffer v1.4.2.2 is a packet sniffer for Windows 2000/XP. Can filter on IP address, port, packet size, protocol, or sub-string searching of packet content. Also, you can search for a sub-string within the current list of packets, save the list of packets to a text file, view the contents of each packet, and more. Also can sniff and analyze HTTP.

tags | tool, web, sniffer, protocol
systems | windows
SHA-256 | fa8377680ad2eaa47c055bf3c788eac60f47eee1a004e13ee858fda98e110363
lconfmdk.c
Posted Sep 17, 2002
Authored by Priest

Linuxconf local root exploit for Mandrake 8.2.

tags | exploit, local, root
systems | linux, mandrake
SHA-256 | bbdecd617d05c630f7b5a45d0f9bbe2c7853751345d776a2859834b022570a38
chkrootkit-0.37.tar.gz
Posted Sep 17, 2002
Authored by Nelson Murilo | Site chkrootkit.org

Chkrootkit locally checks for signs of a rootkit. Includes detection of LKM rootkits, ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions. Tested on Linux 2.0.x, 2.2.x and 2.4.x, FreeBSD 2.2.x, 3.x and 4.x, OpenBSD 2.6, 2.7, 2.8, 2.9, 3.0 and 3.1, NetBSD 1.5.2 and Solaris 2.5.1, 2.6 and 8.0.

Changes: New rootkits and worms are now detected - Now looks for 41 different ones including OpenBSD rk v1, Illogic rootkit, and SK rootkit, slapper SSL worm, and FreeBSD scalper worm.. Some bugfixes and improvements were made.
tags | tool, integrity, rootkit
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | 225452edd0039218dbef8e1281881a19422f672c85b9f7ba66194e86edd4ca3b
anomy-sanitizer-1.53.tar.gz
Posted Sep 17, 2002
Authored by Bjarni R. Einarsson | Site mailtools.anomy.net

The Anomy mail sanitizer is a filter designed to block email-based attacks such as trojans and viruses. It reads an RFC822 or MIME message and removes or renames attachments, truncate unusually long MIME header fields and sanitizes HTML by disabling Javascript and Java. It uses a single-pass pure Perl MIME parser, which can make it both more efficient and more precise than other similar programs and has built-in support for third-party virus scanners.

Changes: Includes support for F-Prot Antivirus for Linux and protection against "message/partial" fragmented message attacks. Lots of minor bugs have been fixed.
tags | trojan, perl, javascript, virus
systems | unix
SHA-256 | cfad84a3b60e9aefcab326a67f908659c71963d0f217de7d5da83685e154fd07
pwck_expl.c
Posted Sep 17, 2002
Authored by Klep

Pwck local exploit for Redhat 7.2. /usr/sbin/pwck must be -rwsr-sr-x to give a root shell.

tags | exploit, shell, local, root
systems | linux, redhat
SHA-256 | c4882ccc3d4f9f4c6a1e003c6f7cf32c896853a5cbace6ce73771f3f3f73136b
unspoofing.txt
Posted Sep 17, 2002
Authored by Sean Trifero, Brian Knox | Site innu.org

The Art of Unspoofing - Describes several methods to track down denial of service attacks and includes a patch for Bind v8.3.3 and 4.9.9 which adds logging of external queries regarding domains the nameserver is authoritative for.

tags | paper, denial of service
SHA-256 | d4b82df78914aa7c41cf19cefad111b8b329311ecdc48509f3f748cee2d4f690
netric-adv010.txt
Posted Sep 17, 2002
Authored by netric, Sacrine | Site netric.org

Atftp tftp server v0.6 and below contains multiple exploitable stack overflows. Includes local exploit.

tags | overflow, local
SHA-256 | bb7bf00e211f49a798a097f40519d7f866c03973f54108b0f2b7732def3437fa
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close