what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 423 RSS Feed

Files Date: 2000-02-01 to 2000-02-29

seq_random.patch
Posted Feb 23, 2000
Site tribune.intranova.net

Alpha patch for FreeBSD that randomizes the sequence numbers sent by TCP to circumvent connection hijacking and/or spoofed connections (3-way handshake acheived by guessing sequence numbers).

tags | spoof, tcp, patch
systems | unix, freebsd
SHA-256 | ab5c71478fa83d7120ef65390ec11a21f1ec6c3dee83be9dcba8edf4dd6bf895
ms00-010
Posted Feb 23, 2000

Microsoft has released a patch for a vulnerability in web applications associated with Microsoft Site Server 3.0, Commerce Edition. These applications are provided as samples and generated by wizards, who have unwisely allowed inappropriate access to a database on the site. Microsoft FAQ on this issue here.

tags | web
SHA-256 | f0ea22e2f6fcdb79f7f031cffdb3d616b72c3db091aa09ad12853c262adf569b
TalonDynDNS14.zip
Posted Feb 23, 2000
Authored by Proof

TalonDynDNS is a Dynamic DNS client allowing you to use JustLinux.com's free DNS service under windows.

systems | windows
SHA-256 | 47a73586aa71760395fde9325796d00c3c5e5cc452e222e447f8e41954680f63
ms00-011
Posted Feb 23, 2000

Microsoft has released a patch for a vulnerability in Microsoft VM. The vulnerability allows a malicious web site operator to read files from the computer of a person who visited his site or read web content from inside an intranet if the malicious site is visited by a computer from within that intranet, provided the full pathname is known. Microsoft FAQ on this issue here.

tags | web
SHA-256 | 45f78ff85a497b769b32bbc5a4d880b9fc1c26fdbfcd6eaa0c9b5ca5aeae1852
madscan.c
Posted Feb 23, 2000
Authored by The Madjoker

Madscan scans for sites which do not block broadcast IP addresses. Based on broadscan, but 4 times faster, and supports scanning a full class A address space.

tags | tool, scanner
systems | unix
SHA-256 | 8a263b5fd823f5cd845ca898388b2e9d3103fb7666d850bb4e46c68150490c19
debian.make.txt
Posted Feb 23, 2000

The make package as shipped in Debian GNU/Linux 2.1 is vulnerable to a race condition that can be exploited with a symlink attack. Debian security homepage here.

systems | linux, debian
SHA-256 | b69aaf3aa0798c606d84b6b3aa4b2ee5637bab4fd96f99f9aaf3bdec071ee96f
COMMONSENSE_LOCAL_HACKS.doc
Posted Feb 23, 2000
Authored by Rev, Kryptek

Many Windows programs (word, excel, wordpad, etc) allow you to break out of a restricted environment, using common sense hacks.

systems | windows
SHA-256 | 39be7595afd6f8bb040897a7580b5bffd80cae67e08c97fa642f17c59c8ff9ef
scs.zip
Posted Feb 23, 2000

Simpsons CGI Scanner - Windows based CGI scanner with a simpsons theme. Screenshot here.

tags | tool, cgi, scanner
systems | windows
SHA-256 | 4c166173b023fed00390e8ead35070edcb14507e03a10c00c0211a3a0b033227
microsoft-install.txt
Posted Feb 23, 2000
Authored by Juan Carlos Garcia Cuartango

An ActiveX control shipped with IE can be used to install software components signed by Microsoft without prompting the user. This of course raises trust issues. Someone, not necessarily Microsoft, could use this control to install a Microsoft signed component in your system.

tags | exploit, activex
SHA-256 | 00f3f0b2e0d5491b814f02f98a69262203221432818c66cf49198886b616c325
iplog-2.1.1.tar.gz
Posted Feb 23, 2000
Authored by Odin | Site ojnk.sourceforge.net

iplog is a TCP/IP traffic logger. Currently, it is capable of logging TCP, UDP and ICMP traffic. iplog 2.0 is a complete re-write of iplog 1.x, resulting in greater portability and better performance. iplog 2.0 contains all the features of iplog 1.x as well as several new ones. Major new features include a packet filter and detection of more scans and attacks. It currently runs on Linux, FreeBSD, OpenBSD, BSDI and Solaris. Ports to other systems, as well as any contributions at all, are welcome at this time.

Changes: Detects a new form of Xmas scan, new option to only log scans, new verbose option to log bad checksums and short header lengths, re-opens interfaces that go down.
tags | udp, tcp, system logging
systems | linux, unix, solaris, freebsd, openbsd
SHA-256 | a86b0d3fdb58e4fb8c3dbab1868f6274f3e22853e2be5d62ff5ce06cb38d92e3
wordex.exe
Posted Feb 23, 2000
Authored by Laurentiu Nicula | Site spynet.home.ro

Wordex is a small, free Windows program to generate wordlists recursively from all files in a directory.

tags | cracker
systems | windows
SHA-256 | 03592f48f4c82c714f3d6c13f65e197eec4fe5b3dccc49568b1b3439a93c2f24
wftpd-scan.tar
Posted Feb 22, 2000
Authored by Alt3kx | Site raza-mexicana.org

Exploit for Wu-ftpd 2.5 overflow - In spanish.

tags | tool, overflow, scanner
systems | unix
SHA-256 | 204719628ade4ca4bab296e3c06a5388f3996b2c89c9c34723d54c33fc2d8695
roi.sh
Posted Feb 22, 2000
Authored by Carcin0gen

roi.sh is a small shell script to do remote OS identification, using Netcraft's services.

tags | tool, remote, shell, scanner
systems | unix
SHA-256 | 4679ac2171cbec37b0fad8781c5b28517d551889423a3b6218ce593d81f3c523
unused.bit.attack.txt
Posted Feb 22, 2000
Authored by LigerTeam | Site liger.fnetwork.com

Unused bits in the TCP header are interpreted incorrectly by some applications, allowing for some interesting application specific attacks to take place.

Changes: Updated for readability.
tags | tcp
SHA-256 | d698b3bd0de2df933b7bc916c13b39dc2c7b7606eabfc5f06e734c467d56fda8
Gbs.c
Posted Feb 22, 2000
Authored by W. ter Maat

Grazer1's Bait System opens a specific port and logs connections to it. Simple and ghetto way to log Netbus requests.

tags | tool, intrusion detection
systems | unix
SHA-256 | 4d1c34d8c7e1d3019ddb12e8da599860277edd1654a3828364909bb64b8eec09
viperdb_v0.9.1.pl.txt
Posted Feb 22, 2000
Authored by J-Dog | Site resentment.org

ViperDB was created as a smaller and faster option to Tripwire. ViperDB does not use a fancy all-in-one database to keep records. Instead it uses a plaintext db which is stored in each "watched" directory. By using this there is no real one attack point for an attacker to focus his attention on. This coupled with the running of ViperDB every 5 minutes (via cron root job) decreases that likelihood that an attacker will be able to modify your "watched" filesystem while ViperDB is monitoring your system.

Changes: Ignore file functionality which allows user to specify files to ignore added. Updated code works better on solaris, updated ls options to lAcr for solaris instead of standard laAs. Splitting permissions code cleaned out into owner, group, all perms.
tags | tool, root, intrusion detection
systems | unix
SHA-256 | 488a3842de04fb92480a0e20d15a8bdd4795feaa15e66dc9d2a2d1c80a92712b
dynfw.tgz
Posted Feb 22, 2000
Authored by Marcus Schopen | Site uni-bielefeld.de

DynFW for ipchains constantly checks /var/log/messages for packets denied by ipchains and responds by temporarily setting up firewallrules that deny any access from the originating IPs. Optionally it can do an ident lookup before setting up the rules.

Changes: using perl module tail instead of system's tail binary, starting & stopping is handled by pid, deleting rules after stopping, and inserting rules after restarting.
tags | tool, firewall
systems | linux
SHA-256 | 8279a461da4a091c67e61d6d56bca73e85bf030ef6f241d6f44447a6216a6d24
syslog-ng-1.4.0rc2.tar.gz
Posted Feb 22, 2000
Authored by Balazs Scheidler | Site balabit.hu

syslog-ng as the name shows is a syslogd replacement, but with new functionality for the new generation. The original syslogd allows messages only to be sorted based on priority/facility pair, syslog-ng adds the possibility to filter based on message contents using regular expressions. The new configuration scheme is intuitive and powerful.

Changes: Portability and other bugfixes. (Alpha and PPC should now work without problems.)
tags | system logging
systems | unix
SHA-256 | 48821fb0bcb64d9d3c0c64f8bfc17f24cce8c8506539850d94fab6f0b7d51692
wipe-1.2.1.tar.bz2
Posted Feb 22, 2000
Authored by Tom Vier | Site wipe.sourceforge.net

ya-wipe is a tool that effectively degausses the surface of a hard disk, making it virtually impossible to retrieve the data that was stored on it. This tool is designed to make sure that sensitive data is completely erased from magnetic media.

Changes: A fix for a typo that caused ioctl() to not be used (only affected block device support).
systems | unix
SHA-256 | 76fc64866683fdeb597f80aab9a2354c6f6e1ace565233359bf974ba45b102b9
adore-0.14.tar.gz
Posted Feb 22, 2000
Authored by teso, stealth | Site team-teso.net

Adore is a linux LKM based rootkit. Features smart PROMISC flag hiding, persistant file and directory hiding (still hidden after reboot), process-hiding, netstat hiding, rootshell-backdoor, and an uninstall routine. Includes a userspace program to control everything.

Changes: Improved promisc hiding, port hiding fixed, and a readme.
systems | linux
SHA-256 | de0bab345dbca650c8fba76d3b81c49404b82ffab4ed6d2f4539a87d2aad15ba
gShield-1.5.1.tar.gz
Posted Feb 22, 2000
Authored by R. Gregory | Site linuxmafia.org

gShield is an aggressive, modular, ipchains-based firewall script. Features include: easy configuration through a BSD-style configuration file, optional IPmasq support, TCP-wrapper-like funtionality for service access, and extremely restrictive defaults. It hopes to make administrating a comprehensive firewall easier, as well as offering robust protection while being easy to setup/maintain.

Changes: A serious typographical error was fixed in ipmasqadm. Outgoing blocks for non-routable source addresses were added, and a check to ensure ip-forwarding is disabled unless specifically enabled was added as well.
tags | tool, tcp, firewall
systems | linux, bsd
SHA-256 | fbc08b39256eb98ccb1d4e8048814726a13e47cee451f9b552afa142e7db97b6
acm-1.02.tar.gz
Posted Feb 22, 2000
Authored by Xfer

The Administrators Control Module (ACM) for kernel 2.2.x patches system calls like execve(), setuid(), open(), ipc(), setgid(), setreuid(), and setregid() for better security logging.

tags | kernel
systems | linux
SHA-256 | ec9927f991f9c662a5a5ce280994f7cbb887393c22f9e2fcde0bab667ed5c576
btodd-whitepaper.txt
Posted Feb 22, 2000
Authored by Bennett Todd

Distributed Denial of Service Attacks have recently emerged as one of the most newsworthy, if not the greatest, weaknesses of the Internet. This paper attempts to explain how they work, why they are hard to combat today, and what will need to happen if they are to be brought under control. Plain text format, PS and HTML available at the homepage, here.

tags | denial of service
SHA-256 | 88987eea1d392681e2e465811703fdda147cdb9e6f00d84af3abb7ced896526c
dsniff-1.5.tar.gz
Posted Feb 22, 2000
Authored by Dug Song | Site monkey.org

dsniff is a suite of utilities that are useful for penetration testing. It consists of the following programs: arpredirect intercepts packets from a target host on the LAN intended for another host on the LAN by forging ARP replies. findgw determines the local gateway of an unknown network via passive sniffing. macof floods the local network with random MAC addresses. tcpkill kills specified in-progress TCP connections. dsniff is a simple password sniffer which handles many protocols. mailsnarf outputs all messages sniffed from SMTP traffic in Berkeley mbox format. webspy sends URLs sniffed from a client to your local Netscape browser for display, updated in real-time.

Changes: HTTP proxy fixes, manpages, telnet fix.
tags | tool, local, sniffer, tcp, protocol
SHA-256 | 449d5e99419d841257a23438af4cf6e26c853ffadb72594c0f80c2235d98093a
secrm.kernel.patch.2.2.14
Posted Feb 22, 2000
Authored by Martin Mevald | Site penguin.cz

Secure Deletion under Linux kernel patch. If a regular file has set attribute "s" on ext2 filesystem, the file will be securely deleted after an "unlink" call by the "srm" program.

tags | kernel
systems | linux
SHA-256 | 185dbe50cdf98826e19a79ff400060c4cd6bac8183c39ca9ce245c94d15badea
Page 4 of 17
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close