exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 322 RSS Feed

Files Date: 2000-04-01 to 2000-04-30

linux-2.3.99-pre5-securestack.tar.gz
Posted Apr 22, 2000
Authored by Karin

This is the securestackpatch by Openwall, ported for linux 2.3.99-pre5. There are no fancy configuration options, when you use this patch, next time you compile your kernel, the stack will be secure.

tags | kernel
systems | linux
SHA-256 | 8de998b9481496276ed791afea42b3403f6d88559543d5466f115c7de6cca436
whois_raw.c
Posted Apr 22, 2000
Authored by r00tabega, Lore | Site r00tabega.com

The whois_raw.cgi perl script included in all freeware versions of the cdomain package allows remote attacker to view/retrieve any system files, such as /etc/passwd, and to execute commands. Exploit included, which drops a shell, unlike previous whois_raw.cgi exploits.

tags | remote, shell, cgi, perl
SHA-256 | cdcb04dcc8c8d833822d837b47e293b61db57cc6668962ea1ef6d1dbedf1b93b
5n0r7.c
Posted Apr 22, 2000
Authored by Michel Kaempf

5n0r7 is a snort alert file parser. It sorts the alerts based on source IP, destination IP, and frequency. 5n0r7 allows one to detect attacks (portscans, probes, or whatever snort is configured to alert) right away when displaying the sorted alert file.

tags | tool, sniffer
SHA-256 | 8240c85f178c2a1cfd3e3c461cbfd3b6abb913e599def9d6fb3fbea47c507074
libsafe-1.3.tgz
Posted Apr 22, 2000
Authored by Navjot Singh | Site bell-labs.com

The libsafe library protects a process against the exploitation of buffer overflow vulnerabilities in process stacks. Libsafe works with any existing pre-compiled executable and can be used transparently, even on a system-wide basis. It works by putting a wrapper around dangerous functions that contain any buffer overflows within the current stack frame, so that the return address can not be changed.

tags | overflow, vulnerability
systems | linux
SHA-256 | ee61077d6a19cf6eb8c1238898602c3fe30e9322a56f7517f6a94a9cbd633ca2
ms00-026
Posted Apr 22, 2000

Microsoft Security Bulletin (MS00-026) - Microsoft has released a patch for the "Mixed Object Access" vulnerability in Microsoft Windows 2000 that allows a malicious user to change information in the Active Directory that he should not be able to change. Microsoft FAQ on this issue here.

systems | windows
SHA-256 | cef9d563d47988b76b7ae7637c221867eda142af7bd294ae1f501e1b7ac67813
ms00-027
Posted Apr 22, 2000

Microsoft Security Bulletin (MS00-027) - Microsoft has released a patch for a security vulnerability in Microsoft Windows NT and Windows 2000. The vulnerability allows malicious users to take some or all of the memory on an affected server unavailable, slowing or potentially stopping an affected server. Microsoft FAQ on this issue here.

systems | windows
SHA-256 | d39f9b182282d3ab7453d5ada94fcb2c6dc8d91e3269ac866d3379d5ecb41346
scx-sa-02.txt
Posted Apr 21, 2000
Authored by Zoa_Chien

Securax Security Advisory #2 - When the Microsoft Windows explorer tries to access parsing a filename that contains over 129 chars in the extension, a buffer will overflow, causing explorer to crash. EIP is overwritten, remote code execution is possible.

tags | exploit, remote, overflow, code execution
systems | windows
SHA-256 | ca0475e472c074311283c6e68eb2f2b3788eee8f4ebe7e4d9c81e5bfada79c23
communigate.pl
Posted Apr 21, 2000
Authored by r00tabega, Bansh33 | Site r00tabega.com

communigate.pl is a DoS exploit against CommuniGatePro 3.1 for NT.

SHA-256 | 3c4ca0bd0f5f75d0a744d6c32d7bbbc01e060250be2da4e3f804f20d72c0e403
winsd.041900.txt
Posted Apr 21, 2000
Authored by winsd | Site win2000mag.com

Windows Security Update April 19 - In this issue: Buffer Overflow Condition in Microsoft Web Component, Registry Permissions Could Expose Cryptographic Keys, Excessive Escape Characters Can Slow IIS, Buffer Overflows: The Developer's Bane, News: F5 Networks Release SSL-Accelerator, News: Software Pirates Thrive on Auction Sites, Simplify Access to Private Data and Applications, Next Generation E-Business Virus Security Solution, Tip: How to Restore Default File Permission Settings, Windows 2000 Security: Advances in Administrative Authority, and Writing Secure Code: Avoid Buffer Overruns with String Safety.

tags | web, overflow, registry, virus, magazine
systems | windows
SHA-256 | d0496f27d3915d0f6a571345a7ebb8e3a46820dcc29cae74e7f0a161613bdbef
gibd00r3.c
Posted Apr 21, 2000
Authored by Axess | Site b0f.com

gibd00r3.c is a passworded backdoor which pretends to be an ident daemon.

SHA-256 | 7b6db7e36e91a54f7173f857cc6b40ffcb38c863277fe0fb28b5d164b0d398fd
nschecker.sh
Posted Apr 21, 2000
Authored by Axess | Site b0f.com

nschecker.sh NS Security Scanner - Uses dig to query the bind version from a list of ips.

SHA-256 | 5203f72cc2e3666b7f8f06351f3fb5b0e8001b4e13f7f85d62b9195dd6f98dbd
proxylog.pl
Posted Apr 21, 2000
Authored by Vladimir Lohov

Proxylog.pl logs all IP's of visiors who came to your site using proxy.

tags | web
SHA-256 | ae18aa3f932d9f4de9f0f2f86948f7c276bdc62cb83f701c4152740a1a37b49d
stringwiper.sh
Posted Apr 21, 2000
Authored by Axess | Site b0f.com

Stringwiper is a shell script that wipes a certain string from all files in /var/log.

tags | shell
SHA-256 | 83ca074cce0715f6488673c1ff80a80e0487525793faaf5e5d2684f97f9b3ced
gr2k.zip
Posted Apr 20, 2000
Authored by psico nauta

Getting r00t 2k. A hacking guide for newbies that is completely written in Spanish. This has been created as a knowledge base for an understanding of hacking in South America and Spain as knowledge of hacking has gained more importance in these areas.

SHA-256 | 1773578b04e321244b6e66f4d60c103506061359e9e02c2945bfe8b49ffb063a
saint-2.0.1.tar.gz
Posted Apr 20, 2000
Site wwdsi.com

SAINT is the Security Administrator's Integrated Network Tool. It gathers as much information about remote hosts and networks as possible by examining all network services and potential security flaws. The collected data can then be analyzed using a simple rules-based system (or via other included interfaces). In Exploratory Mode, SAINT will examine the avenues of trust and dependency and iterate further data collection runs over secondary hosts.

tags | tool, remote, scanner
systems | unix
SHA-256 | 6dd4c82c81b35846a579cd99abd16083fe4815afbee039265e9bba71445d6be5
win98-bluescreen.txt
Posted Apr 20, 2000
Authored by RUBINHO

More ways to abuse c|/con/con - In mail with html tags, in normal html, serv-u ftp, and win registry.

tags | exploit, registry
SHA-256 | dbd63bc06595239243344b801d6472325cf936204765a3d9446777ea220235b9
safer.000317.EXP.1.5
Posted Apr 20, 2000

S.A.F.E.R. Security Bulletin 000317.EXP.1.5 - Remote user can obtain list of directories on Netscape. Netscape Enterprise Server with 'Web Publishing' enabled can be tricked into displaying the list of directories and subdirectories, if user supplies certain 'tags'.

tags | remote, web
SHA-256 | 28a1f7d9a52e29f7b6c7169a7703161db67a48f4e7b0b0a67e10192242dcf897
RFP2K03.txt
Posted Apr 20, 2000
Authored by rain forest puppy | Site wiretrip.net

RFP2K03 - Contemplations on dvwssr.dll and how it affects life. Lots of information here. Also includes a fixed versoin of the perl exploit.

tags | exploit, perl
SHA-256 | 35d74c40a89b7e8cc70b2ff471f069a45fac739fddcdc7582bf99957b60ddc84
g2kBIOSspoof.zip
Posted Apr 20, 2000
Authored by Sodaphish

Windows keystroke logger - aimed at stealing a bios password. Visual Basic source included.

systems | windows
SHA-256 | 38c777ce53e8e33d266e679904dd73d55ae1d45ada9d5ba0a9dbe61ef92a6db6
OS2HKS.ZIP
Posted Apr 20, 2000
Authored by Johnny Cyberpunk

OS/2 suite of hacking tools - dnsscan scans a range of ip's for presents and resolves hostname, tcpscan is a classical connect() scanner for TCP service ports, udpscan scans UDP service ports, nbping Netbios information gathering tool, rhs, an os/2 trojan, epwrna is a portmapper service daemon, and rnc is the client for the trojan.

tags | udp, trojan, tcp
SHA-256 | 3250b4a3bdd558904de809b765769a243ce5de6535df2a5edd0393d7a5bc0da1
sentinel-0.6.tar.gz
Posted Apr 20, 2000
Authored by Bind | Site subterrain.net

The Sentinel project is designed to be a portable, accurate implementation of all publicly known promiscuous detection techniques. Sentinel currently supports 3 methods of remote promiscuous detection: The DNS test, Etherping test, and ARP test. Support for the ICMP Ping Latency test is under development.

Changes: Minor code changes and cleanups, thanks to vacuum for his contributions.
tags | tool, remote, intrusion detection
systems | unix
SHA-256 | 02e142e7a8a5cfef8d6e749c0d6701a73239b098fd104c2605164562580266ef
sftp-0.9.2.tar.gz
Posted Apr 20, 2000
Authored by Brian Wellington | Site xbill.org

Secure FTP (sftp) implements a file transfer protocol using ssh/rsh as the transport mechanism. When the client is invoked, a remote shell is spawned and the server is run. sftp is mainly useful over a secure ssh session since passwords are not exposed. It also has the advantage that no root access is required, since the server runs as a user process.

Changes: Bug fixes.
tags | remote, shell, root, encryption, protocol
SHA-256 | 85a5c78020ddfa0bfb731ac1339828ffb05581c43a3501e9bda5390d6be56624
syslog-ng-1.4.3.tar.gz
Posted Apr 20, 2000
Authored by Balazs Scheidler | Site balabit.hu

syslog-ng as the name shows is a syslogd replacement, but with new functionality for the new generation. The original syslogd allows messages only to be sorted based on priority/facility pair, syslog-ng adds the possibility to filter based on message contents using regular expressions. The new configuration scheme is intuitive and powerful.

Changes: Stable release - contains bug fixes from the development branch.
tags | system logging
systems | unix
SHA-256 | bf0f60d0b240aad222ca48ebc861079b157b3ac72482591e0f9314e126752c56
cgimail.txt
Posted Apr 20, 2000
Authored by Chopsui-cide

Anyone who can execute CGIMailer (anyone who can use the forms that use CGIMailer) can specify what configuration file to use and this can be any file on the system CGIMailer is running on. This allows for the existance of private files to be detected. There are more dangerous implications though: this vulnerability could possibly be exploited to obtain private files from the target system. If there is an FTP server running on the target system on which an attacker has upload priviledges, he/she could upload a malicious configuration file, and then run it using CGIMailer. Configuration files can be used to send files to the attacker via e-mail (among other things).

tags | exploit
SHA-256 | 93e43f717e47063b7aa4ac1264f4e1f4436a2587838dfecd4a1ffd48d2008703
ircii_exploit.txt
Posted Apr 20, 2000
Authored by Bladi, Almudena

Two exploits are included in this. It is a dcc chat buffer overflow in seperate exploits for linux and mirc.

tags | exploit, overflow
systems | linux
SHA-256 | f3545aeb86c142cd44d2d9e66a6762114035037eafe2d84e99ae2888730f8e89
Page 4 of 13
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close