what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2000-04-25 to 2000-04-26

trex_101_src.tar.gz
Posted Apr 25, 2000
Site opensourcefirewall.com

T.REX Open Source Firewall - The T.Rex Firewall is a highly integrated enterprise security suite that combines functions that normally require the installation of multiple products. Features stateful packet inspection, content filtering, NAT, authentication, VPN, Workload Balancing, high availability, Real-time performance monitor, Network scanning and intrusion detection tools, and Extensive auditing and reporting tools that can produce more than 52 unique reports.

Changes: Improved documentation, admin guide, and config examples, Sockd support added to hoplite and padminsvr, better mail relay blocking, better compilation support, Solaris 7 support.
tags | tool, firewall
systems | unix
SHA-256 | 925d1b395a6875e09193df10a7690552dd2ea6ee547e0ce2d35815cb356fe168
scanlogd-2.1.tar.gz
Posted Apr 25, 2000
Authored by Solar Designer | Site openwall.com

Scanlogd v2.1 is a TCP port scan detection tool for linux, originally designed to illustrate various attacks an IDS developer has to deal with, for a here.

tags | tcp
systems | linux, unix
SHA-256 | 78959c2380ba0c76ab938c17250bcd65557aa7949742c3227a301132bfc09782
sara-3.0.1.tar.gz
Posted Apr 25, 2000
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated frequently to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins.

Changes: Added Search to SARA, Added sgi_pmcd vulnerability test, Added Solaris nisd vulnerability test, Added Compaq CIM server vulnerability test, Added numerous new cgi vulnerability tests, fixed bugs.
tags | tool, cgi, scanner
systems | unix
SHA-256 | 354e7145959cad880583cd5ca8e3f419e97c3f0ebba52e2a938da89d98cffb4c
E-LogMonitor-1.0.tar.gz
Posted Apr 25, 2000
Authored by Bart Cichosz | Site barrrt.tripod.com

E-LogMonitor is an Enlightenment epplet that monitors various log files for the occurence of specified keywords. It supports up to 20 file/keyword combinations and provides various ways of alerting the user if a keyword has been detected.

tags | system logging
systems | unix
SHA-256 | 0e918d6104f3154e1365986167906c72abdcd1721c586b0122ada1a634af9c95
etherape-0.5.5.tar.gz
Posted Apr 25, 2000
Authored by Juan Toledo | Site etherape.sourceforge.net

Etherape is an etherman clone which displays network activity graphically. Active hosts are shown as circles of varying size, and traffic among them is shown as lines of varying width. It is GNOME and pcap based.

Changes: Memprof reports no more memory leaks, a new Stack Level setting ("Topmost Recognized Protocol", recommended as default), reading of TCP and UDP protocols from a configuration file (services), new start and stop buttons, a new -l option to limit the nodes displayed only to the N most active, and a fix to stop hogging the CPU in offline mode anymore so that node size is zero again when the average traffic is zero.
tags | tool, sniffer
SHA-256 | bd2134689d290ec002716b163e101a92f6a83f479eacd8e00180c290ac704f09
logdog-0.94.4.tar.gz
Posted Apr 25, 2000
Site caspian.dotconf.net

LogDog is a very easy to configure and install system log monitor for watching system log files and emailing administrators when problems are found. Note that LogDog sends email to REAL email addresses, and does not require sendmail to be installed, it uses SendEmail which is also written by me and is included with the LogDog package as of v0.94.4. LogDog has a single configuration file which allows you to easily specify a list of key words to watch for, a list of words to ignore, a list of administrators to email when problems are found.

tags | system logging
systems | unix
SHA-256 | 3d07f95079468f15c97c1c7d8893c3909e44229788a20c5fea33480cbc4c026d
grout.tar.gz
Posted Apr 25, 2000
Authored by Ambient Empire

Grout is the geographical tracerouter for unix. It combines the fastest tracerouter with the ability to display the location of intermediate machines. Developed for openbsd.

Changes: First release - no longer in beta.
tags | tool
systems | unix, openbsd
SHA-256 | 5a9cb90cdc0a48a91c4008ee756c525e07938a67a0318ee90b7f6580eb06c53b
dig.c
Posted Apr 25, 2000
Authored by Anathema | Site hack.co.za

dig v2.2 local buffer overflow exploit for x86 linux. Note that dig isn't suid/sgid on some platforms, yet on some it is.

tags | exploit, overflow, x86, local
systems | linux
SHA-256 | 9558bb85b9f1f940cb13b09af0c0a312ede194c6966ff6a071a7358a79f49ff1
solx86-imapd.c
Posted Apr 25, 2000
Authored by Anathema | Site hack.co.za

imapd IMAP4rev1 v10.205 remote root exploit, solaris x86. Exploits the AUTHENTICATE overflow, yielding a remote root shell.

tags | exploit, remote, overflow, shell, x86, root
systems | solaris
SHA-256 | 60090c36ac8c823cce06c3173af240ef94222db30faac4df5e3b13de2c7a547b
solx86-nisd.c
Posted Apr 25, 2000
Authored by Anathema | Site hack.co.za

rpc.nisd remote root overflow, solaris 2.4 x86. Solaris 2.5.0 and 2.5.1 work with different offset.

tags | exploit, remote, overflow, x86, root
systems | solaris
SHA-256 | e7bdfe8a6620ff1c89a033090f13a3a320060779e65b74fd857bbb8857d3f829
lpset.c
Posted Apr 25, 2000
Authored by Anathema | Site hack.co.za

/usr/bin/lpset local root stack overflow for Solaris 7, x86.

tags | exploit, overflow, x86, local, root
systems | solaris
SHA-256 | a475a736a78b2988273182e46297cb031078a395224c65cf9e12a7ddf3c792fb
xsun.c
Posted Apr 25, 2000
Authored by Anathema | Site hack.co.za

xsun.c is a Solaris 7 x86 local root stack overflow for /usr/openwin/bin/Xsun.

tags | exploit, overflow, x86, local, root
systems | solaris
SHA-256 | 8af8334ae766a801bf8d4fc9e432e34370f3f1ad1621d0fed7d083f188ac984f
BISSE.zip
Posted Apr 25, 2000
Authored by L. Lizerman | Site members.xoom.com

Broadcast Internet String Search Engine (BISSE) is a windows based scanner which searches your network for servives who have banners which match a user specified string.

systems | windows
SHA-256 | 71f45e86f1e5abaeb64f2f881e2327962a560ce984048bfafb508d8f493e44eb
FreeBSD Security Advisory 2000.15
Posted Apr 25, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:15 - The imap-uw port supplies a "libc-client" library which provides various functionality common to mail servers. The algorithm used for locking of mailbox files contains a weakness which allows an unprivileged local user to lock an arbitrary local mailbox.

tags | arbitrary, local, imap
systems | freebsd
SHA-256 | e886c572dda7f30f968164db8223b60f93ec3a3a62c1ffa925d1c397304210bc
FreeBSD Security Advisory 2000.14
Posted Apr 25, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:14 - imap-uw contains security vulnerabilities for "closed" mail servers. There are numerous buffer overflows available to an imap user after they have successfully logged into their mail account. Thus, the vulnerability is only relevant on a "closed" mail server, i.e. one which does not normally allow interactive logins by mail users.

tags | overflow, vulnerability, imap
systems | freebsd
SHA-256 | 6fda2e7d9e5a79ccc9fa6a78c1894f185013d87e58d37237a89d82bc3c09dca2
crazy.c
Posted Apr 25, 2000
Authored by Freddy Laplaine | Site Asmbeginer.com

Crazy Scan is a unix based scanner which scans for NT web vulnerabilties. Checks for about 30 cold fusion files, some cgi's, IIS / iisadmin scripts, msadc, and many other url's that indicate a remote vulnerability. Checks for 140 paths in all. Bug list available here.

tags | remote, web, cgi
systems | unix
SHA-256 | ef4da4879810b3a2f4cf94e1bead2a85efcc7fc4d711dc3568c12d5124521a1c
mio-star.tgz
Posted Apr 25, 2000
Authored by Drunken Monkey Style

The mio-star distributed multihosted unix password cracker v0.1 runs on all platforms where perl is installed. Comments and documentation is in German.

tags | denial of service, perl
systems | unix
SHA-256 | db9d49784497be47ea822a2ea9409857d496382a544d25862171f4f80ce97cca
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close