exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 1,926 RSS Feed

Files Date: 1999-12-01 to 1999-12-31

bastille-1.0.1.tar.gz
Posted Dec 23, 1999
Authored by Jay Beale | Site bastille-linux.org

Bastille Linux aims to be the most comprehensive, flexible and educational Security Hardening Program for Red Hat Linux 6.0. Virtually every task it performs is optional, providing immense flexibility. It educates the installing admin regarding the topic at hand before asking any question. The interactive nature allows the program to be more thorough when securing, while the educational component produces an admin who is less likely to compromise the increased security.

Changes: Fixed a tiny bug in 1.0.0 that wasn't allowing it to run unless you modified a particular line.
systems | linux, redhat
SHA-256 | 01db2c1fb7270a49db9c06b65e8c9ddd0965435adeef5a24900d4d34c64a9536
thc-hb09.zip
Posted Dec 23, 1999
Authored by thc, Doc Holiday, Ganymed

thc-hb09.zip is a Windows-based tool - A security-scanner included in a web browser for scanning webservers/NT-Servers.

tags | web
systems | windows
SHA-256 | 8ea2383c8fb90f66a26b7dc0a51aa16adf136b6dec9e85b36db0fa4bdf2c1b77
slkm-1.0.html
Posted Dec 23, 1999
Authored by thc, Plasmoid | Site thc.org

Article from THC explaining the techniques behind the ksolaris kernel module, and helps you to develop your own solaris kernel modules.

tags | kernel
systems | solaris
SHA-256 | 523a74adb51f1f49d8003ba66d604653ea04038a4bbaff3610402554557bde7d
slkm-1.0.tar.gz
Posted Dec 22, 1999
Authored by thc, Plasmoid | Site thc.org

slkm-1.0.tar.gz is the first public solaris loadable kernel module backdoor from THC. Features File hiding, File content and directory hiding, Switch to toggle file content and directory hiding, Process hiding (structured proc), Promiscous flag hiding, Converting magic uid to root uid, and Execution redirecting.

tags | kernel, root
systems | solaris
SHA-256 | 17ee6bad714538c7e2f84e0c24b4520aec71d93c1ad872d769c659a16755d851
solaris.dmispd.txt
Posted Dec 22, 1999
Authored by Brock Tellier

Several holes in the Solaris 2.7 SPARC/x86 dmispd daemon will allow malicious users to do various local and remote DoS attacks and probably more.

tags | exploit, remote, x86, local
systems | solaris
SHA-256 | f473b55e73cc713bf480a073d0ec58518887e272f350177275f1a0e6bf9202b6
mi008en.htm
Posted Dec 22, 1999
Authored by BadreL | Site hispahack.ccc.de

SILENT CARRIERS AND LINK PROTOCOLS - As we all know, "wardialing" is one of the best entertainments for hacking/phreaking lovers. Sometimes this activity makes us desperate due to the usual "login: password:" repetition that appears in nearly every CARRIER. It's also usual to find Carriers that present us with no message... just a "CONNECT xxxxx". These ones are usually very interesting as you will see in this document.

tags | paper, protocol
SHA-256 | 0016f70f13b234da9325d6e03adca8eb770bf75471838dc6999816120c8fc623
mi004en.htm
Posted Dec 22, 1999
Site hispahack.ccc.de

DNS Spoofing and Abuse - Lately on bugtraq there have been a number of DNS abuse related posts.

tags | paper, spoof, protocol
SHA-256 | eb848828857cbf96bbc474104e765b60af9f084713a879f9a967c1bccaf8d2c8
NSS_2000pre2.tar.gz
Posted Dec 22, 1999
Authored by Narrow

Narrow Security Scanner 2000 searches for 260 remote vulnerabilities. Written in perl, tested on Redhat, FreeBSD, and OpenBSD, Slackware, and SuSE.

Changes: 11 new vulnerabilities from Bugtraq, and code changes.
tags | tool, remote, scanner, perl, vulnerability
systems | linux, redhat, unix, freebsd, suse, slackware, openbsd
SHA-256 | f86928bc54b74597a5038a3cc2a90cd3ddb0c320b87e44469e0cc5124676df44
ms99-060
Posted Dec 22, 1999

Microsoft has released a patch that addresses two issues - It eliminates a vulnerability in the Outlook Express mail client for Macintosh, which could allow HTML attachments to be automatically downloaded to the users computer. It also provides replacments for several digital certificates that are included in IE for macintosh which will expire Dec. 31. Microsoft FAQ on these issues here.

SHA-256 | 4c353c7131bf3a5b7bd7f4b939cc05d112b85a76c2f89eff1ded98edf83af2e6
nt.security.update.122299.txt
Posted Dec 22, 1999
Authored by winsd | Site ntsecurity.net

Windows Security Update - December 22, 1999. Contains info on the Syskey Keystream Reuse vulnerability, the LSA Denial of Service vulnerability, and exchange server security. Also has news on new PGP export laws, piracy intervention, and firewalls with managment capabilities.

tags | denial of service, magazine
systems | windows
SHA-256 | 134227411f63bbe975a26bcbc1510a72d52f5f51c65af607255efeeeb4607930
kmlocal.c
Posted Dec 22, 1999
Authored by DiGiT | Site security.is

KDE, kmail local email-attachment symlink exploit - possible root comprimise. Kmail older than v1.1.1 is vulnerable.

tags | exploit, local, root
SHA-256 | 4afa410db651af6de289d5b36edc2bec4444366a290b9429cec19406217a4680
mindtermsrc-115.zip
Posted Dec 22, 1999
Authored by Mats Andersson | Site mindbright.se

MindTerm is a complete ssh-client in pure java. It can be used either as a standalone java-application or as a java- applet. The source-code is freely available (GPL). Three packages of importance are provided, terminal, ssh, and security. The terminal package is a rather complete vt102/xterm-terminal. The ssh-package contains the ssh- protocol and also "drop-in" socket replacements to use ssh- tunnels transparently from a java application/applet. It also contains functionality to realize a ssh-server. Finally the security package contains RSA, DES, 3DES, RC4 and Blowfish ciphers.

Changes: Relatively minor bugfixes and updates.
tags | java, protocol
SHA-256 | 9e05cb0c4818a3687fc803a9742788ee1dd007913d8e15816f6c9638b7e302cc
sftp-0.4.tar.gz
Posted Dec 22, 1999
Authored by Brian Wellington | Site xbill.org

Secure FTP (sftp) implements a file transfer protocol using ssh/rsh as the transport mechanism. When the client is invoked, a remote shell is spawned and the server is run. sftp is mainly useful over a secure ssh session since passwords are not exposed. It also has the advantage that no root access is required, since the server runs as a user process.

Changes: A new man page, invokable ssh with compression, a new RPM version, and multiple authentication attempts should be handled better.
tags | remote, shell, root, encryption, protocol
SHA-256 | 9b14e9e77edef9c6ed6fce117ae3bcec8f4ddd0c6bb7f1551bce7eba12e8f807
veganizer-1.00.tar.gz
Posted Dec 22, 1999
Authored by Francisco Roque | Site blackant.net

The Veganizer is a spam counter-attack. It searches the headers of a specified message for all associated IPs and Domains, then sends mail to pre-specified addresses at those servers (abuse@, postmaster@) as well as addresses found by a whois query on the IPs/Domains. The mail sent will also include the original message with full headers.

Changes: Smarter domain matching, bugfixes.
systems | unix
SHA-256 | 38f18b4d688c01a7946c45faa5902c1cdcfe373ff7aeeaf85b634eb4e8c52110
NSS_2000pre1.tar.gz
Posted Dec 21, 1999
Authored by Narrow

Narrow Security Scanner 2000 searches for 249 remote vulnerabilities. Written in perl, tested on Redhat, FreeBSD, and OpenBSD, Slackware, and SuSE.

tags | tool, remote, scanner, perl, vulnerability
systems | linux, redhat, unix, freebsd, suse, slackware, openbsd
SHA-256 | 8c4fdb14440f7bff678d4bbd8c29638af5273f05e1137e2ed0b3cdd5b41c12be
dns-pro.dos.txt
Posted Dec 21, 1999
Authored by Underground Security Systems Research

Remote DoS attack discovered in DNS Pro 5.7 for Windows NT, caused by over 30 connections to port 53 at the same time.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | 6a5b1d3203440661fa1a3460290844a5985c7115edfcea8d58a274dcc8be800a
dsniff-1.1.tar.gz
Posted Dec 21, 1999
Authored by Dug Song | Site monkey.org

Dsniff contains several powerful new network tools, written for use in penetration testing. Arpredirect is a very effective way of sniffing traffic on a switch by forging arp replies. Findgw determines the local gateway of an unknown network via passive sniffing, which can be used in conjunction with arpredirect to intercept all outgoing traffic on a switch. Macof floods the network with random MAC addresses, causing some switches to fail in open repeating mode, facilitating sniffing. Dsniff is a simple password sniffer which parses passwords from many protocols, only saving the "interesting" bits. Mailsnarf is a fast and easy way to violate the Electronic Communications Privacy Act of 1986. urlsnarf outputs all requested URL's from HTTP traffic. webspy sends URLs sniffed from a client to your local Netscape browser for display, updated in real-time (as the target surfs, your browser surfs along with them, automagically).

tags | tool, web, local, sniffer, protocol
SHA-256 | 5b8ac1a36bdcb8085709d1fb176ea958619549ff8c83cdd6c06ec75272cde04f
lsof_4.47_W.tar.gz
Posted Dec 21, 1999
Authored by Vic Abell

Lsof is a Unix-specific diagnostic tool. Its name stands for LiSt Open Files, and it does just that. It lists information about any files that are open by processes currently running on the system.

Changes: Fixed compilation on Solaris, hacks for HP/UX, linux bugfixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 78fa7d515c0fec04c226609c590bba0b6806da8612b1609d77d70ddb0db9adf3
Samhain File Integrity Checker
Posted Dec 21, 1999
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a tool for monitoring the integrity of files on a single machine as well as on a network. It is easy to configure and maintains a single database (per host) for storing the signatures of files. Samhain is designed to be run as a background process, checking files periodically against the database. Reports can be written to a signed, tamper-resistant log file, and/or sent offsite by e-mail. To monitor several machines and collect data by a central log server, samhain may be used as a client/server application. For the paranoid, a 'stealth' option is available.

Changes: Added a client/server mode and a stealth option. Fixed several bugs and portability fixes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 7e6a44873d79298b027d90259ecc248e8b444f798ef7d93fc219650ce7306cc7
ms99-059
Posted Dec 21, 1999

Microsoft has released a patch for a security vulnerability in Microsoft SQL Server 7.0. The vulnerability causes a SQL server to crash. Microsoft FAQ available here.

SHA-256 | bad8df9b8108317e9c63a2bb5a524a2b385e11b1d63530d8503248b29f8e8b12
bernstein-9th.htm
Posted Dec 21, 1999

bernstein-9th.htm

tags | encryption
SHA-256 | cca07e54f19a409255f9dce1a79742beff07c4d5408d889683727914144aa6e8
bernstein-eff.htm
Posted Dec 21, 1999

bernstein-eff.htm

tags | encryption
SHA-256 | 0ed6191d7e14f845752f4fdd582405dfdf814c4a9b6f1bc6be7964a95136b1ac
button.gif
Posted Dec 21, 1999

button.gif

tags | encryption
SHA-256 | cfdbc6584523860cd43adefaeb8da0815a646e8b1700646ec602844c17f17ea0
crypto-call.htm
Posted Dec 21, 1999

crypto-call.htm is a Paper on Building crypto archives worldwide

tags | encryption, cryptography
SHA-256 | 8763376a1cfa060dbe473fbc426e735c9b6804f0f80900f8a289045bf9d61e30
crypto-free.htm
Posted Dec 21, 1999

crypto-free.htm is a paper on cryptography freedom

tags | encryption, cryptography
SHA-256 | 6cfe0e296ab845303da8e73b2915d35c3e729d217981c93f091f5aa91d709cc8
Page 3 of 77
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close