what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files Date: 2002-09-21

suse.slapper.txt
Posted Sep 21, 2002
Site suse.com

SuSE Security Advisory SuSE-SA:2002:033 - SuSE Linux warns its users about several packages that were statically linked against vulnerable OpenSSL libraries. The affected packages are mod_ssl, sendmail-tls, openssh and freeswan.

systems | linux, suse
SHA-256 | 6b94b19199a9b179d3322e3c41060547982cff8e5dde5d7eace93f5e6e6e2eeb
egads-0.9.5.tar.gz
Posted Sep 21, 2002
Authored by EGADS Team | Site securesoftware.com

Entropy Gathering And Distribution System (EGADS) 0.9.5 is a system service and library for providing secure random numbers. It contains an implementation of the TINY pseudo-random number generator and the Tiny entropy gateway. Tiny is an evolution of Yarrow, and was designed by John Kelsey (an original designer of Yarrow) and John Viega. EGADS provides the same kind of functionality as /dev/random and /dev/urandom on Linux/Unix and runs as a service on Window systems.

systems | linux, unix
SHA-256 | 226bd0bf825c9f077b781f3229ca076542e92c9dc078387c4b41c0770081fcb1
nbtstat.c
Posted Sep 21, 2002
Authored by eSDee | Site netric.org

nbtstat is a NetBIOS name lookup tool. This tool provides similar functionality as the nbtstat package by Todd Sabin.

tags | tool, scanner
systems | unix
SHA-256 | 631d06ed5ab62c8e09176aacdd3b3916bedf336095ec0c415116bb6ae0ceb738
gawk_expl.c
Posted Sep 21, 2002
Site netric.org

Linux proof of concept exploit for a local buffer overflow in GNU Awk 3.1.0-x.

tags | exploit, overflow, local, proof of concept
systems | linux
SHA-256 | f62fd32136729fe65cb7f634394e8934f10a695c31a7af7773e53edb7313938d
compress_expl.c
Posted Sep 21, 2002
Site netric.org

Compress v4.2.4 local test exploit for Linux systems.

tags | exploit, local
systems | linux
SHA-256 | 318d7c70b2f38ab00a126f8d8729d585057a31c6d27afedab4e35dbadedd86bc
UO-SphereServer_Exploit.zip
Posted Sep 21, 2002
Authored by Tolueno

Windows exploit for the SphereServer Ultima Online Roleplay Server v0.5x for Linux, FreeBSD, and Win32 which runs on tcp port 2593 and contains a denial of service vulnerability.

tags | exploit, denial of service, tcp
systems | linux, windows, freebsd
SHA-256 | a64dae8c58f0d75a11ad1e08404fc73668bcf42f4df4deefbba515c05aae8215
qspl.c
Posted Sep 21, 2002
Authored by Oscar Linderholm

Qstat 2.5b local root exploit for Linux. Tested on Debian GNU/Linux (Woody). Since Qstat is not SUID by default this script is not useful for gaining more access to a linux system.

tags | exploit, local, root
systems | linux, debian
SHA-256 | 0d005a95b831a74d01a12035f653c2f4e07221122ab18b3bb24edc23fa876100
The_Trivial_Cisco_IP_Phones_Compromise.pdf
Posted Sep 21, 2002
Authored by Ofir Arkin | Site sys-security.com

The Cisco SIP-based IP Phone 7960 contains severe vulnerabilities which allow complete control of a user's credentials; total subversion of a user's settings for the IP Telephony network, and the ability to subvert the entire IP Telephony environment. Malicious access to a user's credentials enables "Call Hijacking", "Registration Hijacking", "Call Tracking", and other voice related attacks.

tags | vulnerability
systems | cisco
SHA-256 | 775d0f76b0e61116c24faadb64e4e6d7c65c070d2fdff3244d75ff800336571f
guardadv.db4web.tcp.txt
Posted Sep 21, 2002
Authored by Stefan Bagdohn | Site guardeonic.com

Guardeonic Solutions Security Advisory #02-2002 - The DB4Web application server can be used by remote users to open TCP connections to other hosts. This could be use to bounce a portscan.

tags | remote, tcp
SHA-256 | d09008dae34e77a5600c238038da596ba939b99f2cacbf25ee3d07895dfcbfa0
guardadv.db4web.txt
Posted Sep 21, 2002
Authored by Stefan Bagdohn | Site guardeonic.com

Guardeonic Solutions Security Advisory #01-2002 - The DB4Web Application Server for Linux, Unix, and Windows can be accessed with malicious URLs allowing users to download any readable file on the server. Exploit URL's included.

tags | exploit
systems | linux, windows, unix
SHA-256 | 97fbf379d789be0c379499bd4276220c2b084d6420f0cbae8ecd29fc7fb1cee7
websphere.crash.txt
Posted Sep 21, 2002
Authored by Peter Grundl | Site kpmg.dk

A malicious user can issue a malformed HTTP request and cause the IBM Websphere webserver v4.0.3 and below to crash. Tested against Windows 2000 Server. Patch available here.

tags | web
systems | windows
SHA-256 | 73edcf7610e2a16e3516da49227b994a97becdd7d1f75b60517877ec6095d46e
steg1.txt
Posted Sep 21, 2002
Authored by STE Jones | Site networkpenetration.com

Stenographied File Transfer Using Posix File Locks - How to transfer information to other users on secure systems by communicating with locked files. Includes some sample code that uses 32 locked files to transfer data on Posix systems.

tags | paper
SHA-256 | 946de361a7741cef70570cb8e2a840356929f865101a429898f20fd3d294b852
trillident.c
Posted Sep 21, 2002
Authored by Netmask

Exploit for the PRIVMESG remote denial of service vulnerability that exists in Trillian v.73 and .74 which sends an overflow in the ident connection. Compiles on Unix based OS's.

tags | exploit, remote, denial of service, overflow
systems | unix
SHA-256 | 94990303975887d9eb08dd573d347b40982b8656ef24da60ab7988959f5e4e9b
john-1.6.32.tar.gz
Posted Sep 21, 2002
Authored by Solar Designer | Site openwall.com

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, and BeOS. Its primary purpose is to detect weak Unix passwords, but a number of other hash types are supported as well. This is the current development version which offers significant performance improvements over the 1.6 release, but no documentation and charset files are provided, and more testing is needed.

tags | cracker
systems | windows, unix, beos
SHA-256 | 3a058143eaf395e394f2e549b989d25f8028e9d5ad8875b46c31d99be6ecbb89
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close