exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2002-11-19

obfuscate.c
Posted Nov 19, 2002
Authored by Intrusive

Obfuscate.c is a linux and bsd log file cleaner.

tags | tool, rootkit
systems | linux, unix, bsd
SHA-256 | 939125b06fc9ffd36abf2f322e147c4a8138b429d68b588fb867a4b77f4a0afe
l2kscan.tar.gz
Posted Nov 19, 2002
Authored by NTFX | Site legion2000.security.nu

L2kscan is a unix based scanner with support for telnetd, smtp and a few updates to the sshd vulns and code.

tags | tool, scanner
systems | unix
SHA-256 | 5ef99baa02e6687e50fa4da9db4d88e5081c2102f4128f0e588ad239b0c95dfc
d7-mdaemonx.c
Posted Nov 19, 2002
Authored by Smurf, Phrail, Elu1d | Site division7.us

Mdaemon v6.0.7 and below remote denial of service exploit which takes advantage of the UIDL bug. Exploit code tested to run on Redhat8 and FreeBSD 4.7-STABLE. Requires POP3 account on vulnerable daemon.

tags | exploit, remote, denial of service
systems | freebsd
SHA-256 | 790e1a322fccc231fc267ba7117c1710f124d3cfa7931256bae04b1c005e3278
6D00B005PU.html
Posted Nov 19, 2002
Authored by Noam Rathaus | Site securiteam.com

Outlook Express version 5.50 and 6.0 contains a security vulnerability in the handling of S/MIME certificates which allows arbitrary code execution when inspecting a S/MIME signed message.

tags | advisory, arbitrary, code execution
SHA-256 | bc9a16df800c23057348b4928f436978cd5a07b073ace82b10988bb236ad0dc1
BBD-0.4.tgz
Posted Nov 19, 2002
Authored by detach

BBD is a passcode protected remote backdoor with configurable TCP port. After login the backdoor reports if any users or root users are logged in. Allows remote command execution and file upload.

tags | tool, remote, root, tcp, rootkit, file upload
systems | unix
SHA-256 | c94ce4de6648788702f30b912502e40e620be28a93775923d332ef123cb969b4
ownit-0.1.tar.gz
Posted Nov 19, 2002
Authored by CowDog

Ownit is a script that installs libnet, libnids, and dsniff on a system.

tags | tool, rootkit
systems | unix
SHA-256 | c95d409b8135112ec06fe4c0749d40c74ae16248fa15be0723e45e5e18b6e77d
lids-2.0.1-2.5.47.tar.gz
Posted Nov 19, 2002
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System (LIDS) is a patch which enhances the kernel's security by implementing a reference monitor and Mandatory Access Control (MAC). When it is in effect, chosen file access, all system/network administration operations, any capability use, raw device, memory, and I/O access can be made impossible even for root. You can define which programs may access specific files. It uses and extends the system capabilities bounding set to control the whole system and adds some network and filesystem security features to the kernel to enhance the security. You can finely tune the security protections online, hide sensitive processes, receive security alerts through the network, and more.

Changes: Code was cleaned up and some unused configuration options were removed.
tags | kernel, root
systems | linux
SHA-256 | 33bc39be02f6f9fa92f7efb8c6d01faab2053db50dc8cd1eddd75d3abe91aa5a
sql2.exe
Posted Nov 19, 2002
Authored by David Litchfield, Lion

MSSQL Server 2000 SP0 - SP2 remote exploit which uses UDP to overflow a buffer and send a shell to tcp port 53. Windows binary, C++ source code here.

tags | exploit, remote, overflow, shell, udp, tcp
systems | windows
SHA-256 | d6907914ee2d6127262ab91de8878fe5f9b1afe9e8cda7d6345fd2c14feeb2fe
sql2.cpp
Posted Nov 19, 2002
Authored by David Litchfield, Lion

MSSQL Server 2000 SP0 - SP2 remote exploit which uses UDP to overflow a buffer and send a shell to tcp port 53.

tags | exploit, remote, overflow, shell, udp, tcp
SHA-256 | 7044113295ae8d7257c9af9f64073d4d2e4576635263c471c511b95c4f6eb551
enumshare.zip
Posted Nov 19, 2002
Authored by Faz

Enumshare is a Windows utility which enumerates shares on local and remote machines and displays which users are currently logged into those shares.

tags | remote, local
systems | windows
SHA-256 | f7aa663a6bee1baaff103aff685fbe30ed4c9a13e6ee852dbec03d79a658792e
grpck-expl.pl
Posted Nov 19, 2002
Authored by Black Rose | Site uhagr.org

/usr/sbin/grpck proof of concept local exploit. Not setuid by default. Tested on SuSE, Red Hat, Debian, and Mandrake.

tags | exploit, local, proof of concept
systems | linux, redhat, suse, debian, mandrake
SHA-256 | 71bfe6e2e647879dfcd24d8f56b296965f537cb2bd0c0b575f192e247aeefcfd
FreeBSD Security Advisory 2002.43
Posted Nov 19, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:43.bind - BIND 8 has two vulnerabilities. The BIND SIG Cached RR overflow allows a remote attacker to force a server with recursion enabled to execute arbitrary code with the privileges of the name server process. The BIND OPT DoS and BIND SIG Expiry Time DoS may cause a remote name server to crash.

tags | remote, overflow, arbitrary, vulnerability
systems | freebsd
SHA-256 | c6ffc36a671f6f5c4df06000d02ae9e77bad3e00ca4d79496cd912a7b2c3ff54
ora-isqlplus.txt
Posted Nov 19, 2002
Authored by David Litchfield | Site ngssoftware.com

The Oracle iSQL*Plus 91 R1 and R2 web based application has an authentication buffer overflow on all OS's in the User ID parameter which allows remote attackers to execute arbitrary code as the oracle user on Unix and SYSTEM on Windows. Patch available here.

tags | exploit, remote, web, overflow, arbitrary, sql injection
systems | windows, unix
SHA-256 | 1721781c18414d0033b5c54cab225544447998747b4d67107efcbc20286bb7b9
tftpd32.traverse.pl
Posted Nov 19, 2002
Authored by Aviram Jenik | Site SecuriTeam.com

Tftpd TFTP server v2.50.2 and below remote exploit which allows any file on the system to be viewed and written to arbitrary locations. Fix available here.

tags | exploit, remote, arbitrary
SHA-256 | 873d353180f19cd2f3180436d51e6b969551726ec62331c1e8f534cb4d29e38f
tftpd32.pl
Posted Nov 19, 2002
Authored by Aviram Jenik | Site SecuriTeam.com

Tftpd TFTP server v2.21 and below remote command execution exploit in perl. Fix available here.

tags | exploit, remote, perl
SHA-256 | fcdc959822bf5fe12b26d0525067a4065e0b63beccdcd45371546b50e251eacf
paketto-1.0.tar.gz
Posted Nov 19, 2002
Authored by Dan Kaminsky | Site doxpara.com

Paketto Keiretsu v1.0 implements many of the techniques described in recent here.

systems | unix
SHA-256 | d299bf6abe03d918e37df1c295802a96440e450cb66dda894e980338dbd31941
iplanet-ngxss.sh
Posted Nov 19, 2002
Authored by FJ Serna | Site ngsec.com

iPlanet Remote root exploit tested on v4.x up to SP11. Advisory for this bug here.

tags | exploit, remote, root, xss
SHA-256 | 6dc8fcf2d54cb62c460e2ef5e5c338d9e564dbb51c7f51391e5af1338aea7bdc
Next Generation Security Advisory 2002.4
Posted Nov 19, 2002
Authored by FJ Serna, NGSSoftware | Site ngsec.com

The iPlanet WebServer v4.x up to SP11 contains vulnerabilities which allow remote root command execution by using a cross site scripting vulnerability to redirect the Administrator's browser to a URL in a vulnerable perl script that will cause the open() command injection.

tags | advisory, remote, root, perl, vulnerability, xss
SHA-256 | e6d57374873ddcf0334a40142fc81f76dc5c0eaf48548811bef588fe324a0d20
spikeproxy-1.4.6.tar.gz
Posted Nov 19, 2002
Authored by Dave Aitel | Site immunitysec.com

SPIKE proxy is a web application analysis tool which uses the SPIKE API to help reverse engineer new and unknown network protocols. Provides security analysis features for Web applications, a multi-threaded design, man in the middle SSL proxying, form rewriting, SQL injection detection, handles Connection: keep-alive properly (it is possible to log in to Hotmail with it), and rewrites User-Agent to pretend to be running IE. Requires pyOpenSSL pre 0.5 from the SPIKE Web page. Several working examples are included. Screenshot available here.

Changes: Fixed NTLM support for some people, Added "False 404 Detection" which can be customized through the Configuration menu.
tags | web, protocol, sql injection
SHA-256 | 54a911963dbe4a6caf791058bad81c96bb56b6161bdc47bc2ca775b8dbf8b47a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close