what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 1999-12-09 to 1999-12-10

debian.htdig.txt
Posted Dec 9, 1999

The version of htdig that was shipped in Debian GNU/Linux 2.1 has a problem with calling external programs to handle non-HTML documents: it calls the external program with the document as a parameter, but does not check for shell escapes. This can be exploited by creating files with filenames that include shell escapes to run arbitraty commands on the machine that runs htdig. Debian security homepage here.

tags | shell
systems | linux, debian
SHA-256 | e334f26289821d3de2a28c9cfdff8ef04d3a9b28263a6855d2b422c4e2face76
dsit_workshop.pdf
Posted Dec 9, 1999
Authored by David Dittrich, Clarissa Cook, Richard Kemmerer

Results of the Distributed-Systems Intruder Tools Workshop (Nov 2-4, 1999). Several distributed intruder tools are in widespread use now, and the technology is maturing. As a result, a single command from an attacker can result in tens of thousands of concurrent attacks.

tags | denial of service
SHA-256 | 8b00c34553af24954aaa094e37bc7bc7c6a40a85b44fbaa778b7a8dd07d54f5e
blitznet.tgz
Posted Dec 9, 1999
Authored by Phreeon

Blitznet launches a distributed syn flood attack with spoofed source IP, without logging.

tags | denial of service, spoof
SHA-256 | 7e13767a2fae8ed723cb49b74266f24f2085c49ab06b7cd89d66b692b116ecba
trinoo.tgz
Posted Dec 9, 1999

Trinoo daemon source - Implements a distributed denial of service attack. Controlled via UDP.

tags | denial of service, udp
SHA-256 | ef6f8c0870efe8b6a80b4c51f17562d1c0a6e09003b9babc6566380d885899df
nscache-0.2pl1.tgz
Posted Dec 9, 1999
Authored by Stefan Ondrejicka | Site idata.sk

nscache is a simple program to browse the Netscape cache directory with a GTK UI. It shows the contents of the browser cache in a three level hierarchy of files: protocols, servers and documents. nscache permits you to files to the cache, remove files or gather various information about specific files.

Changes: Minor bug fixes and enhancements.
tags | tool, protocol
systems | unix
SHA-256 | 7e39f5463aa323401f5af15fc4dbb296ebd396fd15301180e2dfeae9a720e0ba
snort-1.5.tar.gz
Posted Dec 9, 1999
Authored by Martin Roesch | Site clark.net

Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules based logging and can perform content searching/matching in addition to being used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capabilty, with alerts being sent to syslog, a seperate "alert" file, or as WinPopup messages via Samba's smbclient.

Changes: detection and preprocessor plugins (think packet sniffing API), rule file variables and includes, preprocessors, TCP session logging, new detection capabilities (IP options, multiple content strings per rule), new protocol decoders (I4L-ISDN, NULL), new http preprocessor normalizes web traffic, defeating evasive web scanners like whisker.pl, faster and more accurate IP and TCP option decoders, etc.
tags | tool, overflow, cgi, sniffer
SHA-256 | fbcf52430b9b6f565608394593577f039ed3eccb3f8e9782aa78c44553dcefb8
Bastille-0.94.tar
Posted Dec 9, 1999
Authored by Jay Beale | Site bastille-linux.org

Bastille Linux aims to be the most comprehensive, flexible and educational Security Hardening Program for Red Hat Linux. Virtually every task it performs is optional, providing immense flexibility. It also educates the user regarding the topic at hand before asking any question. The interactive nature allows the program to be more thorough when securing, while the educational component produces an admin who is less likely to compromise the increased security.

Changes: A trivial network device promiscuous mode checker (to be improved and augmented by other "Scanners," or small intrusion detection programs) and bug fixes.
systems | linux, redhat
SHA-256 | 00ad3e0ef42dff1544106d915af45f9f0d394d526b30c79312939e48a639152e
xscreensaver-3.22.tar.gz
Posted Dec 9, 1999
Authored by Jamie Zawinski | Site jwz.org

XScreenSaver is a modular screen saver and locker for the X Window System. It is highly customizable and allows the use of any program that can draw on the root window as a display mode. More than 100 display modes are included in this package.

Changes: Fixes for some bugs in xscreensaver-demo, the Motif version of xscreensaver-demo has been rewritten to match the new GTK version, and the Athena toolkit is no longer supported.
tags | root
systems | unix
SHA-256 | 96733be91f478718519c6ae57cbeb7615248f97cda59782bc6ecc432529e89ad
gShield-1.0.tgz
Posted Dec 9, 1999
Authored by R. Gregory | Site muse.linuxgeek.org

gShield (formerly Godot's Modified Modular Firewall), is an aggressive, modular, ipchains-based firewall script. Features include: easy configuration through a BSD-style configuration file, optional IPmasq support, TCPwrapper-like funtionality for service access, and extremely restrictive defaults. It hopes to make administrating a comprehensive firewall easier, as well as offering robust protection.

Changes: The name has been changed to gShield (from GMMF), configuration is now BSD-style, the code has been cleaned up, and security enhancements have been made.
tags | tool, firewall
systems | linux, bsd
SHA-256 | b66f429eb7acca7775aad24bbd2a9a705b6271956c2b294a6c82d732cd9400b5
syslog-ng-1.3.7.tar.gz
Posted Dec 9, 1999
Authored by Balazs Scheidler | Site balabit.hu

syslog-ng as the name shows is a syslogd replacement, but with new functionality for the new generation. The original syslogd allows messages only to be sorted based on priority/facility pair, syslog-ng adds the possibility to filter based on message contents using regular expressions. The new configuration scheme is intuitive and powerful.

Changes: A fix for a small SIGHUP bug affecting BSDs, and some new options.
tags | system logging
systems | unix
SHA-256 | d365857c5a764f9831fe8d5db9e3ac337b0db014bac26a7692f17821be8c137e
rtscan.pl
Posted Dec 9, 1999
Authored by Yo_Soy

Perl script which scans a remote system for about 150 trojans. Based on Evil Dead's trojan port list.

tags | tool, remote, scanner, trojan, perl
systems | unix
SHA-256 | 4e8ec91924dddac3217c3ded08c44f1ed0e75546bdc43b980b52912980df673d
getcode010.lzh
Posted Dec 9, 1999
Authored by Unyun, shadowpenguin | Site shadowpenguin.backsection.net

Getcode assists you in coding windows exploits by getting the codes for jmp reg,call reg,push reg;ret from some loaded dlls.

systems | windows
SHA-256 | 7cbbdc5037e046422003cb81047ef31d48b67a030528f6863b9093acd02a86b4
ie.frameloop.txt
Posted Dec 9, 1999
Authored by Underground Security Systems Research

Microsoft Internet Explorer 4.x and 5.x - Frame Loop Vulnerability. By creating an endless loop of frames, it is possible to create a malicious webpage that when visited by an IE user all of their system resources are devoured and depending on the system its probable that the machine will crash and reboot itself. Exploit code included.

tags | exploit
SHA-256 | 24e2bf47adda735c3da3d4b2b7f11aae167e1d5a809fbef07252f7d4c711ce16
cookleak.htm
Posted Dec 9, 1999
Authored by Richard Smith | Site tiac.net

Since the invention of Web browser cookies by Netscape, the claim has always been made that they are anonymous and cannot be associated with any personal information unless someone provides this information. In this write-up, I will present a technique in which browser cookies can be matched to Email addresses without people's knowledge. The technique relies on a security hole that is present in both Microsoft's Internet Explorer browser and Netscape's Navigator browser. This technique can be used, for example, to allow a banner ad company to associate an Email address with a "anonymous" profile that has been created for a person as they surf the Web.

tags | paper, web
SHA-256 | 47f14da3aa9f1689692f108845fad8b6b3d627c6b65c81714e5d0d58b19318f8
nt.security.update.120899.txt
Posted Dec 9, 1999
Authored by winsd

Windows NT security update for December 8, 1999. New vulnerabilities covered include IE 5.0 WPAD Spoofing, IIS ISAPI Filter Plain Text Leak, FTP Serv-U Subject to Denial of Service, and IE 5.0 Subject to Frame Spoofing. Also has info on making certain you are ready for y2k, the MiniZip virus, Babylonia virus, and Y2K-Specific Worms. NTsecurity homepage here.

tags | worm, denial of service, spoof, vulnerability, virus, magazine
systems | windows
SHA-256 | a6aa9fff249cad6fef9c9fcdb215405e054d8eabe95afcbcebb4e26b213704a6
fwlogstat-1.0.tgz
Posted Dec 9, 1999
Authored by Rajeev Kumar | Site geocities.com

This is a perl script which interprets Checkpoint FW1 (V4.0) account logs, obtained from Master management console, or with the 'fw logexport' command. Can be used safely for standalone FW as well.

tags | tool, perl, firewall
systems | unix
SHA-256 | 8ff492db1234a619ad6f8afb8d4ff0b6c230403f1329b2b47ca5162f3d351650
portfwd-0.10.tar.gz
Posted Dec 9, 1999
Authored by Everton da Silva Marques | Site nucleo.freeservers.com

Portfwd is a small C++ utility which forwards incoming TCP connections and/or UDP packets to remote hosts. Multiple forwarders can be specified in a flexible configuration file. There is support for FTP forwarding.

Changes: Check on signal handler installation added. Compiling switches and log messages have been improved.
tags | remote, udp, tcp
systems | unix
SHA-256 | 4cafde089c8d1958c11398043ef10d6c9b3ec9c8f8fea65f7a95be6ced4f1853
portfwd-0.7.tar.gz
Posted Dec 9, 1999
Authored by Everton da Silva Marques | Site nucleo.freeservers.com

Portfwd is a small C++ utility which forwards incoming TCP connections and/or UDP packets to remote hosts. Multiple forwarders can be specified in a flexible configuration file. There is support for FTP forwarding.

Changes: Ability to bind to specific addresses, active FTP forwarding, better passive FTP support, and now a single process can listen to multiple ports, thus saving system resources.
tags | remote, udp, tcp
systems | unix
SHA-256 | 232abde80aeab674528f51b2f8b626dd8cd391e3b0f3f9c7e1855c829b7467ec
portfwd-0.8.tar.gz
Posted Dec 9, 1999
Authored by Everton da Silva Marques | Site nucleo.freeservers.com

Portfwd is a small C++ utility which forwards incoming TCP connections and/or UDP packets to remote hosts. Multiple forwarders can be specified in a flexible configuration file. There is support for FTP forwarding.

Changes: Documentation fixes.
tags | remote, udp, tcp
systems | unix
SHA-256 | b7a488f21e81e940673baebf8469c099830e8195901f6a9a47fa515484d13925
portfwd-0.9.tar.gz
Posted Dec 9, 1999
Authored by Everton da Silva Marques | Site nucleo.freeservers.com

Portfwd is a small C++ utility which forwards incoming TCP connections and/or UDP packets to remote hosts. Multiple forwarders can be specified in a flexible configuration file. There is support for FTP forwarding.

Changes: A small compile fix.
tags | remote, udp, tcp
systems | unix
SHA-256 | 10bf0e5eb046b271dabe62402a38d9a0c6bfc4328db1eeffb2eda7ebbe6a1651
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close