what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2003-06-24

DSR-geekrellm.pl
Posted Jun 24, 2003
Authored by Knud Erik Hojgaard

Gkrellmd 2.1.10 remote exploit with connect back shellcode. Tested on FreeBSD 4.8.

tags | exploit, remote, shellcode
systems | freebsd
SHA-256 | 0484a62c7b78dd555a7a6f5e4945f1aa3126597a6351fbe10cbc505dfc097213
honeyd-0.6.tar.gz
Posted Jun 24, 2003
Authored by Niels Provos | Site citi.umich.edu

Honeyd is a small daemon that creates virtual honey pot hosts on a network. The hosts can be configured to run arbitrary services, and their TCP personality can be adapted so that they appear to be running certain versions of operating systems. Any type of service on the virtual machine can be simulated according to a simple configuration file. Instead of simulating a service, it is also possible to proxy it to another machine.

Changes: This release includes faster routing lookups, asymmetric routing, GRE tunneling, plugins and configuration systems, integration of physical machines into the virtual routing topology for network simulation, performance improvements, and several bugfixes.
tags | tool, arbitrary, tcp, intrusion detection
systems | unix
SHA-256 | a4283aa083febb3f02e3df99d29842a8d03014ddc9e4831fde0b5d9756b51852
SRT2003-06-20-1232.txt
Posted Jun 24, 2003
Authored by Strategic Reconnaissance Team | Site secnetops.com

Secure Network Operations, Inc. Advisory SRT2003-06-20-123 - The Progress 4GL Compiler version 9.1D06 and below has a datatype buffer overflow that can be exploited if a malicious .p file is compiled. Both the Win32 and Unix variants are affected by this.

tags | advisory, overflow
systems | windows, unix
SHA-256 | 22d12cc34b522d69526bd9f24df1b3f06220ba1e69d4b24bfbecb9b39aa132ba
kereval.tutos.txt
Posted Jun 24, 2003
Authored by Francois SORIN | Site kereval.com

Kereval Security Advisory KSA-001 - Cross Site Scripting vulnerabilities exist in Tutos 1.1 allow for hostile code execution.

tags | exploit, vulnerability, code execution, xss
SHA-256 | e7b4573c8bb5f2819b9bdd4a50ae12f65f581d9ffbff39d67207d7b923bf4d76
DSR-korean-elm.pl
Posted Jun 24, 2003
Authored by dsr, Knud Erik Hojgaard

Exploit for Elm version ko-elm-2.4h4.1, the Korean release, that yields gid of bin. Old vulnerability related to this is here. Tested against FreeBSD 4.7.

tags | exploit
systems | freebsd
SHA-256 | bdb62d798a58f673dc7a74bf9554a3a89281cc32e003b0963dceb3f6d801b45a
widsard-0.1.tar.gz
Posted Jun 24, 2003
Authored by Davide Fais, Stefano Frassi, Filippo Giuntini, Luca Pugliese | Site widsards.sourceforge.net

wIDSard is a host-based Intrusion Detection System for i386 Linux platform. It intercepts, at user level, system calls specified in a configuration file written by the user. A finite-state automater is used to trace the monitored process. The language used for the configuration file is regular expression based. If a particular sequence of system calls is intercepted than an appropriate action could be executed.

tags | tool, intrusion detection
systems | linux, unix
SHA-256 | 0cf3f6b335746b3adfb3ac04a614f5cce00de12cd079dba7fdab54432d3b6bc5
apsr-0.17.tar.gz
Posted Jun 24, 2003
Authored by Maik Pfeil, Martin Kluge, Patrick Kaiser | Site aa-security.de

The APSR project is a network testing suite, designed to send, receive and analyze arbitrary network packets on different kinds of networks. It can be used to test firewalls, routing, security and many other networking functionalities. The main goal of the APSR project is to develop a high quality network testing suite.

tags | tool, arbitrary
systems | unix
SHA-256 | 78d668adfaebfd7ef51ec22c5960441fe48ccc804d4c5fa56d78186bf8de0e20
snacktime.tgz
Posted Jun 24, 2003
Authored by Tod Beardsley | Site planb-security.net

Remote OS fingerprinting tool written in Perl that analyzes the retransmission timeout lengths of a TCP handshake to detect remote operating systems.

tags | tool, remote, scanner, perl, tcp
systems | unix
SHA-256 | dc7fea5649186770394de79bc8fc28fa6fed9514e07f2a48476faa5d4e2dd950
gkrellmd
Posted Jun 24, 2003
Authored by dodo | Site darkwired.ath.cx

Gkrellmd 2.1.10 has a daemon that suffers from a buffer overflow where it does not validate the 128 byte buffer input which allows an attack to crash the daemon resulting in a denial of service.

tags | exploit, denial of service, overflow
SHA-256 | 5576fce05496fe3b2b8845987b4ff494184c85561c15b45d535fb4fd39e7c46c
myserver-0.4.1.txt
Posted Jun 24, 2003
Authored by deadbeat

MyServer 0.4.1 is vulnerable to a denial of service when a GET request with 20 forward slashes gets sent to the server.

tags | exploit, denial of service
SHA-256 | ca1b79e5b025115c5ec9cb904c864f70dc107b1f2555787902900093a7b61b14
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close