what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

Files Date: 2004-02-21

lbreakout2-exp.c
Posted Feb 21, 2004
Authored by Li0n7

lbreakout2 versions 2.4beta-2 and below local exploit.

tags | exploit, local
SHA-256 | 51e14a7159f51e0c9c23bf324116ff606ddd4adc0e76e11198615b14ef9e8a41
PSOProxy-exp.c
Posted Feb 21, 2004
Authored by Li0n7

Remote exploit that makes use of a buffer overflow during GET requests in the PSOProxy server version 0.91.

tags | exploit, remote, overflow
SHA-256 | 73f0d6e8adffd79bbf923eab06a241c867975c0e85912c18f2cc7a407730bc67
XPimage.txt
Posted Feb 21, 2004
Authored by Jellytop

The image preview code that explorer uses in Microsoft Windows XP allows a malformed .emf file to cause an exploitable heap overflow in shimgvw.dll.

tags | advisory, overflow
systems | windows
SHA-256 | 205eda6775bac41865b84ea94bf6a0bdf829845ac610f431a277d822b365e384
ASNflashsky.txt
Posted Feb 21, 2004
Authored by FlashSky | Site xfocus.org

Detailed analysis on how the MS ASN library has stack overflows as well as integer overflows.

tags | advisory, overflow
SHA-256 | 8137f224477e7ea1c4b1106a733fe24279c482a6489a01cf4789e7f6d4c93c28
zm-1.18.1.tar.gz
Posted Feb 21, 2004
Authored by Philip Coombes | Site zoneminder.com

ZoneMinder is a suite of applications intended for use in video camera security applications, including theft prevention and child or family member monitoring. It supports capture, analysis, recording, and monitoring of video data coming from one or more cameras attached to a Linux system. It also features a user-friendly Web interface which allows viewing, archival, review, and deletion of images and movies captured by the cameras. The image analysis system is highly configurable, permitting retention of specific events, while eliminating false positives. ZoneMinder supports both directly connected and network cameras and is built around the definition of a set of individual 'zones' of varying sensitivity and functionality for each camera. This allows the elimination of regions which should be ignored or the definition of areas which will alarm if various thresholds are exceeded in conjunction with other zones. All management, control, and other functions are supported through the Web interface.

Changes: Minor bug fixes.
tags | web
systems | linux
SHA-256 | cbe92112fac9db9701da0b54994fd3dfb634aaca6b0851041acdf942f09c8356
hatchet-0.6.2.tar.gz
Posted Feb 21, 2004
Authored by fuzzyping | Site dixongroup.net

Hatchet is a log parsing and viewing utility for OpenBSD's PF firewall software. It presents HTML output of logged events and utilization graphs using pfstat.

Changes: Added documentation for chroot install.
tags | tool, firewall
systems | unix, openbsd
SHA-256 | e7c8f4eb78a8ac1d2993da30d1daaf4cc21bce4e947f359312be9bc6887412f7
autossh-1.2f.tgz
Posted Feb 21, 2004
Authored by Carson Harding | Site harding.motd.ca

Autossh is a program to monitor and automatically reestablish SSH connections. It is similar to rstunnel (Reliable SSH Tunnel), however, it is implemented in C, and is easier to set up and use, especially for connections to multiple hosts. Autossh has been compiled and tested on OpenBSD, Linux, and Solaris, and should run without needing changes on FreeBSD and NetBSD.

tags | encryption
systems | linux, netbsd, solaris, freebsd, openbsd
SHA-256 | aa291238919a04261f8fc721d2478f39a9744520ec2ac7c4ba12373c9395bbd3
SecureServ-1.2.tar.gz
Posted Feb 21, 2004
Authored by Justin | Site neostats.net

SecureServ is an IRC trojan detector. It is much like a virus scanner, but aimed at IRC networks. Using several methods, including version checks, behavior analysis, and general pattern matching, it aims to detect trojans, viruses, and floodbots which connect to your IRC network.

Changes: Various bug fixes and enhancements for current functionality.
tags | trojan, virus
SHA-256 | 1651d02022accbafb036b39dab841ffdf0f8bfdbf2b6574b4394034808c370e6
ipfreeze-0.4.8.tar.gz
Posted Feb 21, 2004
Authored by greg | Site savannah.nongnu.org

Ipfreeze is a program that listens to the netlink device. It takes the source address from every incoming packet and adds it to a Netfilter "blacklist" chain. The address is removed from this chain after a user-definable period of time. This allows you to create rules that detect and halt certain odd behaviors, such as ports scans, syn floods, or connection attempts on forbidden ports. The attacker's IP address is blacklisted using the QUEUE target. There is also a whitelist where you can declare hosts that you never want to be blacklisted.

tags | tool, firewall
systems | unix
SHA-256 | e79dee5731681db271faa962b362d76b3ff0a4a5da063225d4e1fdea3d82530b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close