exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2000-03-01 to 2000-03-02

dosemu.sh
Posted Mar 1, 2000
Authored by Suid

Corel Linux dosemu config error. Local root compromise.

tags | exploit, local, root
systems | linux
SHA-256 | 81ad1e0d833b1891556039a50544c4df1f8a580b3985a0e111e72d5f334fb2f2
setxconf.sh
Posted Mar 1, 2000
Authored by Suid

Corel xconf utils local root (among others) vulnerability.

tags | exploit, local, root
SHA-256 | f6cddf04b692fdedb8346c87a2db5002b0d59c1869dffcfc1a4715f491adcfcf
suse.htdig.txt
Posted Mar 1, 2000

SuSE Security Advisory - A security hole was discovered in htdig 3.14 and below. SuSE security site here.

systems | linux, suse
SHA-256 | 67510eb1f47d7625e5bfc697884b66426c38c14f9221f6bc197370fee1f64ff6
linux-2.2.14-stealth6.diff
Posted Mar 1, 2000
Authored by Sean Trifero | Site innu.org

Patch for linux kernel 2.2.14 to discard packets that many OS detection tools use to query the TCP/IP stack. Includes logging of the dropped query packets.

Changes: Module support!
tags | kernel, tcp
systems | linux
SHA-256 | 3064b0f88b98d44e4dbb74c8ac4a4dd4bf0509beb0614128b81561fcc53f9600
freebsd.sa-00.06.htdig
Posted Mar 1, 2000
Site freebsd.org

FreeBSD Security Advisory - There is a security hole in the htsearch cgi-bin program for versions of htdig prior to 3.1.5, which allows remote users to read any file on the local system that is accessible to the user ID running htsearch.

tags | remote, local, cgi
systems | freebsd
SHA-256 | 8430ae118e415cfb666f01a0ab93488717e4692293630520a1c0eb7551d96892
saint-2.0.beta1.tar.gz
Posted Mar 1, 2000
Site wwdsi.com

SAINT is the Security Administrator's Integrated Network Tool. It gathers as much information about remote hosts and networks as possible by examining all network services and potential security flaws. The collected data can then be analyzed using a simple rules-based system (or via other included interfaces). In Exploratory Mode, SAINT will examine the avenues of trust and dependency and iterate further data collection runs over secondary hosts.

tags | tool, remote, scanner
systems | unix
SHA-256 | 22c30f6e4ee0e50307223dba75106cf14b4fffe045928e4f55e23ff9e7225e26
Guardian.tar
Posted Mar 1, 2000
Authored by Anthony Stevens | Site clark.net

Guardian watches the output from Snort, a lightweight intrustion detection system, and uses ipchains to deny any further packets from the attacker to get to the system.

tags | tool, sniffer
SHA-256 | 92e72671e02c14ca90abea7fc575ddd598aec47c8d5fbcab105f2ec247dacd52
pop2.sh
Posted Mar 1, 2000
Authored by Guile Cool

Shell script which scans for vulnerable pop-2 daemons.

tags | tool, shell, scanner
systems | unix
SHA-256 | 5da342e49db9e135e3de5d38e18ac6aab928d6fcab5eaa672e8d0fdf0314ee0c
snort2html
Posted Mar 1, 2000
Authored by Daniel Swan | Site clark.net

Snort2HTML v1.0 converts Snort Intrusion Detection System logs into nicely-formatted HTML.

tags | tool, sniffer
SHA-256 | e1d5c2092078ed1a0ebcf8e4a85982de1b18b2287501ab048ee45a0e47200e0f
snort-1.5.2.tar.gz
Posted Mar 1, 2000
Authored by Martin Roesch | Site clark.net

Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules based logging and can perform content searching/matching in addition to being used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capabilty, with alerts being sent to syslog,a seperate "alert" file, or as WinPopup messages via Samba's smbclient.

Changes: dded typedef checks to configure.in because Sun thought it'd be fun to define the u_int*_t variables in Solaris differently than the rest of the universe.
tags | tool, overflow, cgi, sniffer
SHA-256 | deb50b6ec436be7b09681b55f0ebf8b7a4ba5a01eb08f20728c384ad9b9ba96c
Infosec.20000229.axisstorpointcd
Posted Mar 1, 2000
Authored by Ian Vitek

Infosec Security Vulnerability Report - Bypassing authentication on Axis StorPoint CD. By modifying an URL, outsiders can access administrator URLs without entering username and password, allowing unauthorized access.

tags | exploit
SHA-256 | a9d7c189d04d0c389c6bcf2a550c2260c1361e22b171c946fe4e997ba0df1b8a
htdig.txt
Posted Mar 1, 2000
Authored by Geoff Hutchison

Htdig 3.1.4 search engine allows any file on the system to be read via CGI binary htsearch. Exploit information included.

tags | exploit, cgi
SHA-256 | 1eecacdd74cf1f2d6d72a6122781d4380abec3bf059830728e3f5f5d2e059c08
manxpl.c
Posted Mar 1, 2000
Authored by Anathema

Linux x86 man exploit - exploits the stack overflow in man (PAGER env var) yielding egid man. Tested on Redhat 6.2.

tags | exploit, overflow, x86
systems | linux, redhat
SHA-256 | dad3bcbb22280ca155e875ba6739d1374edf3d73ce8562e9098dc336d6d26704
diemirc.c
Posted Mar 1, 2000

diemirc.c - mIRC 5.7 denial of service exploits. This program listens on port 6667 for incoming connections,

tags | denial of service
SHA-256 | 3a32e42f793cd084c6d8723291c12ae93c5134c3073701ad9c2863384e00fa7d
safer.000229.EXP.1.3
Posted Mar 1, 2000
Site safermag.com

S.A.F.E.R. Security Bulletin 000229.EXP.1.3 - Buffer Overflow in Netscape Enterprise Server. Netscape Enterprise Server is a web server with long history of security problems. We have tested version 3.6 SP2 on Windows NT 4.0 Server edition, and found it to be vulnerable to a buffer overflow. Remote execution of code is possible.

tags | remote, web, overflow
systems | windows
SHA-256 | d053aee89b0c0a4dcc75a3dbfdd74f0302c8844a94db145a8258559dc6a98329
CS-2000-01
Posted Mar 1, 2000
Site cert.org

CERT Quarterly Attack Summary - Currently being actively exploited on the internet are remote BIND vulnerabilities, Vixie Cron, WU-FTPD 2.5, RPC services and Malicious HTML Tags Embedded in Client Web Requests.

tags | remote, web, vulnerability
SHA-256 | 2846747e784cc97960ceec77e3c5fe98744cecc282ed7e9d1a59da63411d86aa
0002-exploits.tgz
Posted Mar 1, 2000
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for February, 2000.

tags | exploit
SHA-256 | 24408761a75586dc9b8a0d6043fa8ba8c42ce1143d750dd982d13c37ad1428f6
etherape-0.1.7.tar.gz
Posted Mar 1, 2000
Authored by Juan Toledo | Site etherape.sourceforge.net

Etherape is an etherman clone which displays network activity graphically. Active hosts are shown as circles of varying size, and traffic among them is shown as lines of varying width. It is GNOME and pcap based.

Changes: tcpdump and pcap style filtering, Slackware 4 compile fixes.
tags | tool, sniffer
SHA-256 | 1a9b1c03884d0c19cdffe025dbb029e494777970846daf18b283463397d993dd
linux-dump.txt
Posted Mar 1, 2000
Authored by Kim Yong-jun | Site hackerslab.org

/sbin/dump on Linux is vulnerable to a local buffer overflow attack. Patch included.

tags | exploit, overflow, local
systems | linux
SHA-256 | 70030d318162971da001a74c6ed300e763603b26a92fc3f781f8b5bac7a5d77b
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close