what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 423 RSS Feed

Files Date: 2000-02-01 to 2000-02-29

nai.00-mmdf.smtp.txt
Posted Feb 24, 2000
Site nai.com

Network Associates Security Advisory - Remote Vulnerability in the MMDF SMTP Daemon. A bug in MMDF allows anyone to obtain mail management privileges via the SMTP daemon, and then root. All versions of MMDF prior to 2.43 are vulnerable, including the version included with SCO Openserver.

tags | remote, root
SHA-256 | f2dea4a97da484464ee6e817e263cac11e46e2e3609a0b08a5ca3d921c508355
isic-0.05.tgz
Posted Feb 24, 2000
Authored by Mike Frantzen | Site expert.cc.purdue.edu

ISIC - 0.05 (IP Stack Integrity Check). Crafts random packets and launches them. Can fix or randomize source/dest IP's and Ports. You can specify the percentage of packets to fragment, to have IP options, to have bad IP versions.... Just about every field can be automagically twiddled. It contains distinct programs for TCP, UDP, ICMP, IP with a randomized protocol field and a program for randomized raw ethernet frames. Compiles and should work using Libnet under OpenBSD, Solaris, Linux and FreeBSD.

tags | udp, tcp, protocol
systems | linux, unix, solaris, freebsd, openbsd
SHA-256 | 78c7539b7de1f443ad0733aae617651355575721464987aa3ba08695eb41d58a
dvst8er3.5.bx
Posted Feb 24, 2000
Authored by Dvst8er

Dvst8er.bx version 3.5 - BitchX module to encrypt IRC conversations.

SHA-256 | 32eb36236930a4cb5a0b01471a782bb081d0f137ff2cc078e7b1b3e956ba7426
winsd.022400.txt
Posted Feb 24, 2000
Authored by winsd | Site win2000mag.com

Windows Security Alert - Two new risks were reported today: Microsoft reported a problem with its Systems Management Server 2.0 that allows an intruder to gain elevated privileges on the system and network, and Georgi Guninski reported a problem with WordPad that may allow unwanted code to execute on the desktop. According to the report, an exploit can be launched using a Web page and IE. Microsoft is aware of the problem, however no official response was known at the time of this writing.

tags | web, magazine
systems | windows
SHA-256 | 1bfd8eb16760dc1a28c84405f40d0590d9e886eafe4097b331c98342b2e097f2
winsd.022300.txt
Posted Feb 24, 2000
Authored by winsd | Site win2000mag.com

Windows Security Update - February 23, 2000. In this issue: Internet Information Server 4.0 Denial of Service, Windows Autorun.inf Vulnerability, Site Server Commerce User Input Unvalidated, Microsoft Java Virtual Machine Exposes User Files, Windows 2000 Professional Exposes System During Installation, Internet Explorer Exposes Users' Files, Zombie Zapper Helps Shut Down DDoS Attacks, How to Defend Against DoS Attacks, Novell Firewall for NT, SurfinShield Censors Hostile Code, Security for E-Business Documents, Malicious Code Protection Software, and Why Intruders Control Internet Insurance.

tags | java, denial of service, magazine
systems | windows
SHA-256 | ff10183cd7167c4eb30e3a325f9675ee8c2fe21c8defa6a3de1759acf5ab6432
ms00-013
Posted Feb 24, 2000

Microsoft has released a patch for a vulnerability in Windows Media Services. The vulnerability allows denial of service attacks against a streaming media server. Microsoft FAQ on this issue available here.

tags | denial of service
systems | windows
SHA-256 | d832904d0d88fe9603f93beb52147c755b99286f2ceda68be6dc04a440ce6bdd
sara-2.1.8.tar.gz
Posted Feb 24, 2000
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated frequently to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins.

Changes: Added timing/delay command line option, Corrected minor bugs on the SARA menu, and proper credit is now given.
tags | tool, cgi, scanner
systems | unix
SHA-256 | 1588e920c9fc1c52a983d51eea4ec9c15c628f001e4efc6b8f77a739b63c8010
haxlinx.htm
Posted Feb 23, 2000
Authored by Rev

Links to local files can be used to subvert restricted access Windows machines which have access to a web browser. Executable program loggers and restrictions are defeated by using .CPLs. Large problems for network administrators could arise if students and employees, whose access was restricted, start to use the links provided on the document. This one can be used for Windows NT as well.

tags | web, local
systems | windows
SHA-256 | 234de534de460ff560d2c4e10ffc29836b4a4bf3e212c709391e5f346aad8352
havoc-0.1c.tgz
Posted Feb 23, 2000
Authored by Marco Ivaldi

HAVOC is a random ARP traffic generator which will temporarily hose your ethernet segment.

tags | denial of service
SHA-256 | e5c6da7e285549a3ca48d9c4a8ebfc7703a5fe454264966591225bdb240edc17
IGMPNukeV1_0.zip
Posted Feb 23, 2000
Authored by Jason Misoskian | Site xcoders.com

This makes the same thing with "kiss of death". It crashes TCP stack of win98 boxes. An essential tool for all. Now it cames with parameter support and better performance with multi-thread system. Windows based executable for IGMP DoS attack.

tags | denial of service, tcp
systems | windows
SHA-256 | 81d6d49b1b77cbe5fcbb5b9901c647fe01da65305f93a654c0afe9fb4f64bea2
outblaze.htm
Posted Feb 23, 2000
Authored by Sozni

Remote vulnerabilies in the popular free email software Outblaze

tags | exploit, remote
SHA-256 | 5df78eeac0f105290b292936d7e3625d27b887b8dc7cbd37aa936f63bb2db1d7
tcpflags.txt
Posted Feb 23, 2000
Authored by Neonlenz | Site mha1.8m.com

Easy to understarnd text file explaining the TCP flags.

tags | paper, tcp, protocol
SHA-256 | 1c030f8e8e4c7160a326685f5b35462c47bc4ebc8fda48ecb0cd8500baa9ac8d
ethfw-0.1.tar.gz
Posted Feb 23, 2000
Authored by Sebastien Petit | Site internetway.net

EthFw is an ethernet firewall for the FreeBSD kernel. It consists of a kernel patch and a console application for configuring rules. It can be used to accept or deny mac addresses.

tags | tool, kernel, firewall
systems | unix, freebsd
SHA-256 | 0206854d01f72c2e010a9ed9a4029cbdd0d35fa013cbc4ff035a646510647e15
apcd.sh
Posted Feb 23, 2000

Debian 2.1 local exploit - A vulnerability exists in the apcd package shipped with Debian 2.1.

tags | exploit, local
systems | linux, debian
SHA-256 | 20e0a1a9330cb3eb2152bce084249704d36e1eadd4f26b6d3b357b6c99c71410
freebsd.sa-00.04.delegate
Posted Feb 23, 2000
Site freebsd.org

An optional third-party port distributed with FreeBSD (Delegate) contains numerous remotely-exploitable buffer overflows which allow an attacker to execute arbitrary commands on the local system, typically as the 'nobody' user.

tags | overflow, arbitrary, local
systems | freebsd
SHA-256 | 2349a26a318c7b3033748205014c57ea922b76e6da69a25737073b424924a0e0
freebsd.sa-00.03.asmon
Posted Feb 23, 2000
Site freebsd.org

Two optional third-party ports distributed with FreeBSD (Asmon/Ascpu) can be used to execute commands with elevated privileges, specifically setgid kmem privileges. This may lead to a local root compromise.

tags | local, root
systems | freebsd
SHA-256 | 2b675c143290527b89a549402414df4e6071bfdc3af5dd1a27f5c99d9440c401
winsd.021800.txt
Posted Feb 23, 2000
Authored by winsd | Site ntsecurity.net

Windows Security Digest Update - Two risks were discovered: Microsoft reported a problem with its Internet Explorer version 4.x and 5.x that may expose files on a user's system with their permission, and a problem with Win2K Professional that may allow an intruder to gain Administrator access to the system in a particular window of time during the installation process.

tags | magazine
systems | windows
SHA-256 | 9f9ab027f4b3eadea188d3b79b4b9f96c5bcbd0b91aa9a7a06d1aa4d132f2c6b
ras-hacker.zip
Posted Feb 23, 2000

View RAS passwords (locally) on a Win 9X box.

SHA-256 | a9db317d2f40d7b939832ae65878c53366c226fd9548dda416333efe0f13d6f9
MiddleMan.pdf
Posted Feb 23, 2000
Authored by Coretez Giovanni | Site 8thport.com

Paper explaining man-in-the-middle attacks, using a secure web connection as an example.

tags | paper, web
SHA-256 | e133e7778ec82962f986820746e4d99c549bec2941a5f9f34c67ad18059944a3
slipwire.1-3.tar.gz
Posted Feb 23, 2000
Authored by James Quinby | Site packet.node.to

slipwire.pl is a filesystem integrity checker. It compares the SHA-1 hashes of files to an initial state and alerts the user of any changes. slipwire also records extensive file information such as inode number, last-modified date, filesize, uid, gid, etc, and can also report changes in any of these.

Changes: Extension of information gathered on indexed files, comparisons made to inode, last-modified, etc in addition to SHA signatures, tightening up of the Perl code, and elimination of calls to the shell.
tags | tool, intrusion detection
systems | unix
SHA-256 | ec9858bdaf36e5e60ef17b7ed94935257559bad4767aa8e9115fdc554b149fce
asmon.sh
Posted Feb 23, 2000

asmon.sh - A vulnerability exists in both the ascpu and asmon ports to FreeBSD. Local root overflow. FreeBSD 3.4, 3.3, 3.2, 3.1, and 3.0 are affected.

tags | exploit, overflow, local, root
systems | freebsd
SHA-256 | 911f207a0f8d6a25d7a509d2f1e665dc06ececed17e36c50b885d1c48567b0d3
flexlm.sh
Posted Feb 23, 2000

Solaris (x86/7.0/2.6) local exploit for Sun's WorkShop 5.0 compilers and other products which use the FlexLM license management system.

tags | exploit, x86, local
systems | solaris
SHA-256 | 36f48483c510695fffacc84e31f2a1eb85905b9dce7b7b3fd7e17098fbb11263
ms00-012
Posted Feb 23, 2000

Microsoft has released a patch for a vulnerability in an installation routine associated with Microsoft Systems Management Server (SMS). The vulnerability allows a user to gain elevated privileges on the local machine. Microsoft FAQ on this issue here.

tags | local
SHA-256 | 46397ae9044894ea6dd2a0ed3e42942ee9a30ebf6bcd52009563b5d7bc758584
spurf.c
Posted Feb 23, 2000
Authored by Missinglnk | Site tribune.intranova.net

A little mail-like 'smurf' that uses mail relays instead of broadcasts.

tags | denial of service
SHA-256 | 126ffdb072440ea199f8c3cf4a9f678df92c6ea8c85fdced2af0b70874d3668b
trypop3.c
Posted Feb 23, 2000
Authored by Missinglnk | Site tribune.intranova.net

Some code I put together to do some testing on the POP3 daemons on some machines installed at work. Attempts to overflow user/password variables.

tags | overflow
systems | unix
SHA-256 | 66d36de7633bd79a74baa7b18fea4a59b9256c0aeee7c3c1b4c4794f411d831b
Page 3 of 17
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close