exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 423 RSS Feed

Files Date: 2000-02-01 to 2000-02-29

Le_Guardien.zip
Posted Feb 28, 2000
Authored by Gilles Houssar

Le Guardian is a new Windows trojan written in VB6 with many remote control functions. Uses TCP port 1001 for communication. Archive password is set to p4ssw0rd. Use at your own risk.

tags | remote, trojan, tcp
systems | windows
SHA-256 | 7b3b42d44844ad10e85b0fc98f837f1fc7438eada56121cb920211452e7ea0e3
snort-1.6-beta10.1.tar.gz
Posted Feb 28, 2000
Authored by Martin Roesch | Site clark.net

Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules based logging and can perform content searching/matching in addition to being used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capabilty, with alerts being sent to syslog,a seperate "alert" file, or as WinPopup messages via Samba's smbclient.

Changes: Logging was broken in this mornings snort release, snort-1.6-beta10.
tags | tool, overflow, cgi, sniffer
SHA-256 | 55860ab8906f2d35a4d97a935e5d711818cc80f3002a5347d12c068993f84b7d
snort-1.6-beta10.tar.gz
Posted Feb 28, 2000
Authored by Martin Roesch | Site clark.net

Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules based logging and can perform content searching/matching in addition to being used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capabilty, with alerts being sent to syslog,a seperate "alert" file, or as WinPopup messages via Samba's smbclient.

Changes: Modified minfrag proprocessor to only catch tiny frags, added -C command line switch to print packet payloads as ASCII only, bug/crash fixes.
tags | tool, overflow, cgi, sniffer
SHA-256 | 478753398be1e848bd7acd2ec02611f98748a6933e6f03080ee760b08900ddfe
010.txt
Posted Feb 28, 2000
Authored by Suid | Site suid.kg

SUID Advisory #10 - EZ Shopper 3.0 remote exploit. Anyone can execute any command on the remote system with the priveleges of the web server, and read any file on the remote system.

tags | remote, web
SHA-256 | 34f25822d0c29daeab945d4bb6017e10d3264a9d52550b4c41969e9cf382fd0d
faith12.txt
Posted Feb 28, 2000
Authored by hybrid, faith

Faith Issue 12 - PSTS information gathering, TACS - Customer Line Testing on Digital Exchanges, Meridian PBX remote administration, Cellular phone tracking, and Overview of digital CCITT system 5.

tags | remote, magazine
SHA-256 | bd12e1ae9ef765a93161b7696f9db64a3a24e0b7367089a6695362588bb8c688
tacs.txt
Posted Feb 28, 2000
Authored by hybrid, faith | Site hybrid.dtmf.org

Technical info on TACS and how it can be used to monitor telephone calls.

tags | telephony, magazine
SHA-256 | 0e4701bc00451352a39e9f10346b7b34aae18e0341e0e36bfc358e18f1dd5b4f
debian.nmh.txt
Posted Feb 28, 2000

Debian Security Advuisory - Remote exploit in nmh. The version of nmh that was distributed in Debian GNU/Linux 2.1 (aka slink) did not check incoming mail messages properly. This could be exploited by using carefully designed MIME headers to trick mhshow into executing arbitrary shell code. Debian security homepage here.

tags | remote, arbitrary, shell
systems | linux, debian
SHA-256 | bb24e9bd73fb27baef2bc834b365ef2605c7da4108d8330bdcfdfe2b205d8e36
pikt-1.9.0.tar.gz
Posted Feb 28, 2000
Authored by Robert Osterlund | Site pikt.uchicago.edu

PIKT is a multi-functional tool for monitoring systems, reporting and fixing problems, and managing system configurations. PIKT is quickly gathering potential as a serious security management system. PIKT comprises an embedded scripting language with unique, labor-saving features.

Changes: Ported to OpenBSD. Implemented macro arguments, many code improvements. Binaries available here/.
tags | tool
systems | unix
SHA-256 | ebc30db435190688d79cf0f5e8076344943e31ba948072412ba14e8b07829091
apache_1.3.12.tar.gz
Posted Feb 28, 2000
Site apache.org

Apache is the most popular webserver on the internet.

Changes: Security update to address "cross site scripting" Apache Compile Kit
systems | unix
SHA-256 | 8f575d8279fe91bcc6c54dded903530d243f67a15c0e1656522b98512a506985
address_config.sh
Posted Feb 27, 2000

Sten Kalenda wrote this handy script for laptop users that change their IP address frequently. This automates the process of updating your Snort rules file.

tags | tool, sniffer
SHA-256 | 702661d6499fd7cf603d04b2005b122d7d3a5c4e67622071dd585c09cc754539
mmsu-dos.c
Posted Feb 25, 2000
Authored by Kit Knox | Site rootshell.com

Microsoft Media Server 4.1 - Denial of Service exploit. This code will crash the Microsoft Media Unicast Server for Windows NT. We have tested this against machines running SP4 and SP6. Exploits the bug in ms00-013

tags | exploit, denial of service
systems | windows
SHA-256 | cf6c20c1bd7246463c77ae25834294b7ce3a4cd2ae2fbfb9bfe122b462e14495
ssh-xauth.txt
Posted Feb 25, 2000
Authored by Brian Caswell

If X11forwarding is turned on, and remote xauth is patched, sshing into a compromised server can allow programs to be run on under your ssh client. This is turned on by default in ssh1, ssh2, and openssh.

tags | exploit, remote
SHA-256 | 083e386a21e2ee341ea8c6922e55896cde8a2b905b0e442bf586d17e95bf58d8
008.txt
Posted Feb 25, 2000
Authored by Suid | Site suid.kg

SUID Advisory #8 - Corel Linux 1.0 dosemu distribution configuration. Local users can take advantage of a packaging and configuration error (which has been known and documented for a long time) to execute arbitrary commands as root. Exploit description included.

tags | arbitrary, local, root
systems | linux
SHA-256 | 96c2147114c2083d447c403b05ebe76f0fce1a1dd0a956feda12721668e91518
007.txt
Posted Feb 25, 2000
Authored by Suid | Site suid.kg

SUID Advisory #7 - Corel xconf utils local root (among others) vulnerability - Local users can take advantage of lack of input validation and the lack of privilege dropping to gain root access, read any file, or perform a denial of service attack on Corel Linux systems.

tags | denial of service, local, root
systems | linux
SHA-256 | e0779a0f39462f1e76553c9a16bd665c4bd32dbc04921ce7b2363ed40212fb1b
basic_callerid_logger-1.0.0.pl.txt
Posted Feb 25, 2000
Authored by Bill Adams | Site evil.inetarena.com

Basic CallerID Logger is a perl script which provides CID logging to a database. It was written to use mysql but as long as you can generate the table for your own database, it should work fine. It puts the data into the table without any format changes; the idea is that an auxiliary program can make the format changes when it displays the data.

tags | perl
systems | unix
SHA-256 | 37deaffb089381912d8e5ae0edfe1798a039efd263edc68e910c5ac2e6a2b50f
lkpatch-0.2.2.tar.gz
Posted Feb 25, 2000
Authored by Theo Nolte | Site adsl-nolte1.rz.rwth-aachen.de

lkpatch is a Linux kernel patcher. It connects to the fastest mirror, checks for new versions of the Linux kernel, downloads them, and patches your kernel source. It determines the fastest mirror by keeping track of previous download times.

tags | kernel
systems | linux
SHA-256 | 1a234e67a804aa5c05f9783e13ec5602498c8bb1b534244cafd3b180f1e343d3
medusa-0.7.10.tar.gz
Posted Feb 25, 2000
Authored by Marek Zelem, Martin Ockajak | Site medusa.fornax.sk

Medusa DS9 is used to increase Linux's security. It consists of two major parts, Linux kernel changes and the user-space daemon. Kernel changes do the monitoring of syscalls, filesystem actions, and processes, and they implement the communication protocol. The security daemon communicates with the kernel using the character device to send and receive packets.

Changes: New features include ptrace handling, and an improved i386 entry.S offset generator, and automake support. Documentation fixes were made, and a bug in constable was fixed.
tags | kernel, protocol
systems | linux
SHA-256 | e30cd855861c797c09409abd181162212fe0cd69a038f27e2efee82072f17677
nb16_p04.zip
Posted Feb 25, 2000

NetBus 1.6 (Patch 4) - Patched to avoid detection by Spider, Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 038a91f8d27ee8603040e79ae6d00da67c535f7f1da6333069b65cc5271f73dd
bo120p08.zip
Posted Feb 25, 2000

Back Oriface 1.20 (Patch 8) - Patched to avoid detection by Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | df6dd89973ea80854ecdeb64af2c2a3c9d1a481a1303416ef991cce0ac773244
icqtrp02.zip
Posted Feb 25, 2000

ICQ trojan - Patched to avoid detection by Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 91109dd3636156804ff080e5ef796d4179d09b7f040f436e6083308b9ad02764
gf_p02.zip
Posted Feb 25, 2000

Girlfriend remote control trojan - Patched to avoid detection by Drweb, Avp, and Norton Antivirus. Archive password is set to p4ssw0rd. Use at your own risk.

tags | remote, trojan
SHA-256 | f0b8301a62219a211d29fb07000acd20f74bc7ce39ff340138b356c7381c941d
NSS_2000pre71.tar.gz
Posted Feb 25, 2000
Authored by Narrow

Narrow Security Scanner 2000 searches for 341 remote vulnerabilities. Written in perl, tested on Redhat, FreeBSD, and OpenBSD, Slackware, and SuSE.

Changes: This is now the correct binary. Bug fixed in Auto Detect function.
tags | tool, remote, scanner, perl, vulnerability
systems | linux, redhat, unix, freebsd, suse, slackware, openbsd
SHA-256 | 1865f7490af47de613f86e7a76f25b4390edffeca15d793cdb6566e8202dc5e6
toshiba-keydisk.txt
Posted Feb 25, 2000
Authored by Doctor Muerte

The one and only way to bypass the Power On BIOS password of a Toshiba Notebook. This method works on all models.

tags | cracker
SHA-256 | e8d2a181c14abba4811368c718535b1ecf1f7973b516f96befe422e3ef52cc4c
aicmpsend.tar.gz
Posted Feb 25, 2000

Aicmpsend is a perl script for sending custom ICMP packets.

tags | tool, perl
systems | unix
SHA-256 | 9aedb80c57bf46b31ee5ea9f89cdc5ab838aba4916f18735d83d07848c8192fa
ucgi200.c
Posted Feb 25, 2000
Authored by su1d sh3ll

CGI vulnerability scanner version 2.00. Checks for 173 CGI vulnerabilities. Tested on linux, freebsd, and irix.

tags | cgi, vulnerability
systems | linux, unix, freebsd, irix
SHA-256 | 0431b7efce10152b2d33936031b456224a8417c3e9dd186c96dad485ee727526
Page 1 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close