what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2000-02-22 to 2000-02-23

wftpd-scan.tar
Posted Feb 22, 2000
Authored by Alt3kx | Site raza-mexicana.org

Exploit for Wu-ftpd 2.5 overflow - In spanish.

tags | tool, overflow, scanner
systems | unix
SHA-256 | 204719628ade4ca4bab296e3c06a5388f3996b2c89c9c34723d54c33fc2d8695
roi.sh
Posted Feb 22, 2000
Authored by Carcin0gen

roi.sh is a small shell script to do remote OS identification, using Netcraft's services.

tags | tool, remote, shell, scanner
systems | unix
SHA-256 | 4679ac2171cbec37b0fad8781c5b28517d551889423a3b6218ce593d81f3c523
unused.bit.attack.txt
Posted Feb 22, 2000
Authored by LigerTeam | Site liger.fnetwork.com

Unused bits in the TCP header are interpreted incorrectly by some applications, allowing for some interesting application specific attacks to take place.

Changes: Updated for readability.
tags | tcp
SHA-256 | d698b3bd0de2df933b7bc916c13b39dc2c7b7606eabfc5f06e734c467d56fda8
Gbs.c
Posted Feb 22, 2000
Authored by W. ter Maat

Grazer1's Bait System opens a specific port and logs connections to it. Simple and ghetto way to log Netbus requests.

tags | tool, intrusion detection
systems | unix
SHA-256 | 4d1c34d8c7e1d3019ddb12e8da599860277edd1654a3828364909bb64b8eec09
viperdb_v0.9.1.pl.txt
Posted Feb 22, 2000
Authored by J-Dog | Site resentment.org

ViperDB was created as a smaller and faster option to Tripwire. ViperDB does not use a fancy all-in-one database to keep records. Instead it uses a plaintext db which is stored in each "watched" directory. By using this there is no real one attack point for an attacker to focus his attention on. This coupled with the running of ViperDB every 5 minutes (via cron root job) decreases that likelihood that an attacker will be able to modify your "watched" filesystem while ViperDB is monitoring your system.

Changes: Ignore file functionality which allows user to specify files to ignore added. Updated code works better on solaris, updated ls options to lAcr for solaris instead of standard laAs. Splitting permissions code cleaned out into owner, group, all perms.
tags | tool, root, intrusion detection
systems | unix
SHA-256 | 488a3842de04fb92480a0e20d15a8bdd4795feaa15e66dc9d2a2d1c80a92712b
dynfw.tgz
Posted Feb 22, 2000
Authored by Marcus Schopen | Site uni-bielefeld.de

DynFW for ipchains constantly checks /var/log/messages for packets denied by ipchains and responds by temporarily setting up firewallrules that deny any access from the originating IPs. Optionally it can do an ident lookup before setting up the rules.

Changes: using perl module tail instead of system's tail binary, starting & stopping is handled by pid, deleting rules after stopping, and inserting rules after restarting.
tags | tool, firewall
systems | linux
SHA-256 | 8279a461da4a091c67e61d6d56bca73e85bf030ef6f241d6f44447a6216a6d24
syslog-ng-1.4.0rc2.tar.gz
Posted Feb 22, 2000
Authored by Balazs Scheidler | Site balabit.hu

syslog-ng as the name shows is a syslogd replacement, but with new functionality for the new generation. The original syslogd allows messages only to be sorted based on priority/facility pair, syslog-ng adds the possibility to filter based on message contents using regular expressions. The new configuration scheme is intuitive and powerful.

Changes: Portability and other bugfixes. (Alpha and PPC should now work without problems.)
tags | system logging
systems | unix
SHA-256 | 48821fb0bcb64d9d3c0c64f8bfc17f24cce8c8506539850d94fab6f0b7d51692
wipe-1.2.1.tar.bz2
Posted Feb 22, 2000
Authored by Tom Vier | Site wipe.sourceforge.net

ya-wipe is a tool that effectively degausses the surface of a hard disk, making it virtually impossible to retrieve the data that was stored on it. This tool is designed to make sure that sensitive data is completely erased from magnetic media.

Changes: A fix for a typo that caused ioctl() to not be used (only affected block device support).
systems | unix
SHA-256 | 76fc64866683fdeb597f80aab9a2354c6f6e1ace565233359bf974ba45b102b9
adore-0.14.tar.gz
Posted Feb 22, 2000
Authored by teso, stealth | Site team-teso.net

Adore is a linux LKM based rootkit. Features smart PROMISC flag hiding, persistant file and directory hiding (still hidden after reboot), process-hiding, netstat hiding, rootshell-backdoor, and an uninstall routine. Includes a userspace program to control everything.

Changes: Improved promisc hiding, port hiding fixed, and a readme.
systems | linux
SHA-256 | de0bab345dbca650c8fba76d3b81c49404b82ffab4ed6d2f4539a87d2aad15ba
gShield-1.5.1.tar.gz
Posted Feb 22, 2000
Authored by R. Gregory | Site linuxmafia.org

gShield is an aggressive, modular, ipchains-based firewall script. Features include: easy configuration through a BSD-style configuration file, optional IPmasq support, TCP-wrapper-like funtionality for service access, and extremely restrictive defaults. It hopes to make administrating a comprehensive firewall easier, as well as offering robust protection while being easy to setup/maintain.

Changes: A serious typographical error was fixed in ipmasqadm. Outgoing blocks for non-routable source addresses were added, and a check to ensure ip-forwarding is disabled unless specifically enabled was added as well.
tags | tool, tcp, firewall
systems | linux, bsd
SHA-256 | fbc08b39256eb98ccb1d4e8048814726a13e47cee451f9b552afa142e7db97b6
acm-1.02.tar.gz
Posted Feb 22, 2000
Authored by Xfer

The Administrators Control Module (ACM) for kernel 2.2.x patches system calls like execve(), setuid(), open(), ipc(), setgid(), setreuid(), and setregid() for better security logging.

tags | kernel
systems | linux
SHA-256 | ec9927f991f9c662a5a5ce280994f7cbb887393c22f9e2fcde0bab667ed5c576
btodd-whitepaper.txt
Posted Feb 22, 2000
Authored by Bennett Todd

Distributed Denial of Service Attacks have recently emerged as one of the most newsworthy, if not the greatest, weaknesses of the Internet. This paper attempts to explain how they work, why they are hard to combat today, and what will need to happen if they are to be brought under control. Plain text format, PS and HTML available at the homepage, here.

tags | denial of service
SHA-256 | 88987eea1d392681e2e465811703fdda147cdb9e6f00d84af3abb7ced896526c
dsniff-1.5.tar.gz
Posted Feb 22, 2000
Authored by Dug Song | Site monkey.org

dsniff is a suite of utilities that are useful for penetration testing. It consists of the following programs: arpredirect intercepts packets from a target host on the LAN intended for another host on the LAN by forging ARP replies. findgw determines the local gateway of an unknown network via passive sniffing. macof floods the local network with random MAC addresses. tcpkill kills specified in-progress TCP connections. dsniff is a simple password sniffer which handles many protocols. mailsnarf outputs all messages sniffed from SMTP traffic in Berkeley mbox format. webspy sends URLs sniffed from a client to your local Netscape browser for display, updated in real-time.

Changes: HTTP proxy fixes, manpages, telnet fix.
tags | tool, local, sniffer, tcp, protocol
SHA-256 | 449d5e99419d841257a23438af4cf6e26c853ffadb72594c0f80c2235d98093a
secrm.kernel.patch.2.2.14
Posted Feb 22, 2000
Authored by Martin Mevald | Site penguin.cz

Secure Deletion under Linux kernel patch. If a regular file has set attribute "s" on ext2 filesystem, the file will be securely deleted after an "unlink" call by the "srm" program.

tags | kernel
systems | linux
SHA-256 | 185dbe50cdf98826e19a79ff400060c4cd6bac8183c39ca9ce245c94d15badea
fwdumpd-1.00.tar.gz
Posted Feb 22, 2000
Authored by Francis J. Lacoste | Site indev.insu.com

fwdumpd is a daemon which communicates with the kernel firewall using the netlink socket interface and copies packets marked for outputs to user space (usually using the -o of ipchains) to a binary capture file. This file is compatible with tcpdump and several other analysis programs. It is now possible to inspect all those denied packets.

tags | tool, kernel, firewall
systems | linux
SHA-256 | 04bf40765b8fa11dd16646a392b15afae060f3e050c0293c3c6f343862495986
its4-1.0.tgz
Posted Feb 22, 2000
Authored by John Viega | Site rstcorp.com

ITS4 is a command-line tool for statically scanning C and C++ source code for security vulnerabilities. ITS4 scans through source code for potentially dangerous function calls that are stored in a database. Anything that is in the database gets flagged. ITS4 tries to automate a lot of the grepping usually done by hand when performing security audits.

tags | vulnerability
systems | unix
SHA-256 | 4f3470bd8a732a09f17144b08fa4ad2594e198f6a2e9af019b394c95c6d94fc1
ebpd.tgz
Posted Feb 22, 2000
Authored by Richard Fromm

This script sniffs traffic on the network watching for ebay userids and passwords. This is only possible because (as of this writing), ebay does not encrypt passwords -- they are sent in the clear.

tags | exploit
SHA-256 | 047eb7cf864eff046548ebc72fe5010637e84aa5fe2d26b6f6c2a5b387b08d88
ftp-ozone.c.txt
Posted Feb 22, 2000
Authored by Dug Song | Site monkey.org

Exploit for recent FW-1 FTP problems - Demonstrate a basic layer violation in "stateful" firewall inspection of application data (ftp within IP packets). Checkpoint alert about this vulnerability here.

tags | exploit
SHA-256 | 105b9db1985030576cb537ea4954c1985eb1a0c41554c114e8d7e40766964ac2
qpop-list.c
Posted Feb 22, 2000
Authored by Portal | Site security.is

Qpop3.0b30 and below buffer overflow exploit. Remote, but requires username and password.

tags | exploit, remote, overflow
SHA-256 | 5bb66376ba934f2d28de1c8aeb6fd8c5a2ffc62e7eeb4f7942ea86aa3d8efd43
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close