what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 126 - 150 of 254 RSS Feed

Files Date: 2000-06-01 to 2000-06-30

winsd.061400.txt
Posted Jun 15, 2000
Authored by winsd | Site win2000mag.com

Windows Security Update June 14, 2000. In this issue: Registry Request Denial of Service, Spoofing McAfee VirusScan Alerts, Unify eWave ServletExec Exposes Source Code, Path Exposure and Buffer Overrun in Ceilidh, Firewall-1 Denial of Service, Buffer Overflow Condition in EServ, Circumventing IE Cross-Frame Security, Win2K/NT Denial of Service via Invalid SMB Field, IE Mishandles SSL Certificates, NT Subject to User Session Key Reuse, Win2K and NT SMB-based Denial of Service, The Need for Layered Physical Security, Tip: How to Recover a Lost Administrator Password, and Windows 2000 Security: Checking Your Current Configuration in Group Policy.

tags | denial of service, overflow, spoof, registry, magazine
systems | windows
SHA-256 | fe902e20bf90478117f3a10877b1a53c907cafc498e2c88f49952ce0a7e58755
labs44.txt
Posted Jun 15, 2000
Site ussrback.com

USSR Advisory #44 - Network Assosciates PGP Certificate Server v2.5.0 and 2.5.1 for Windows and Solaris has a denial of service vulnerability. Connecting to the PGP Certificate Server Command Port (TCP port 4000 default) from a host without a DNS name causes the process containing the services to crash, causing this message to be displayed.

tags | denial of service, tcp
systems | windows, solaris
SHA-256 | d8f6c5c712c8c416b7760116ec2405ed9995450f003309fb981e30e00014ce47
vr50b.tar.gz
Posted Jun 14, 2000
Authored by Fortel | Site visualroute.com

Visual Route is a graphical traceroute, ping, and whois utility program which analyzes connectivity problems and displays the results in a table and a world map. Includes a HTML based version which allows anyone with a web browser to use it.

Changes: Improved color map with zoom capability, support for hex IP addresses, and easy addition of new hosts to the database.
tags | web
systems | unix
SHA-256 | fcc44cada264edaf2aebd04382fa5050c615ef175a7ff1804709a0d2932499ca
ftphack010.zip
Posted Jun 14, 2000
Authored by Matteo Baccan | Site programmers.net

Java ftp login scanner is a multithreaded tool which scans ftp sites for a certain user.

tags | java
SHA-256 | 0ca0c45899e4dc186b34df4c304fb411ff3ea49bfc3e06ac23f5c68068c135a5
nessus-1.0.1.tar.gz
Posted Jun 14, 2000
Authored by Renaud Deraison | Site nessus.org

Nessus is a free, up-to-date, and full featured remote security scanner for Linux, BSD, Solaris and some other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over 330 remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them.

Changes: Better SMB checks (by poking into the remote registry and checking permissions), use of gmp 3.0, fixes for graph generation bugs and memory leaks, improved performance, and improved Nessus update plugins.
tags | tool, remote, scanner
systems | linux, unix, solaris, bsd
SHA-256 | 79cdda12e97a24654cf84e69ddd8b1697419d0b23954e53e02c7e3bda376b12c
httptunnel-3.0.1.tar.gz
Posted Jun 14, 2000
Authored by Lars Brinhoff | Site nocrew.org

httptunnel creates a bidirectional data channel through an HTTP proxy, from your isolated computer behind a restrictive firewall, to a system on the Internet you have access to.

Changes: Small autoconf fix.
tags | web
systems | unix
SHA-256 | 66243f92ec16b752318d60b42369c7ceff863f5ffacc3f879b05b6962f81bed5
rip.c
Posted Jun 14, 2000
Authored by Scrippie | Site b0f.freebsd.lublin.pl

rip.c is a local exploit for the dump package version 0.3-14 and 0.4b13 (restore binary). Tested against linux, gives a UID=0 shell on 2.2.16, GID=0 on 2.2.15 and below.

tags | exploit, shell, local
systems | linux
SHA-256 | 8d54e411ea387b466577cd77afc89cd9c0b0bdeab57ec369fdba47baf3a580b8
sendmailcftrojan.tar.gz
Posted Jun 14, 2000
Authored by naif

Backdoored sendmail.cf - Install on a system that is running sendmail it allows you to spawn an xterm on any remote host.

tags | tool, remote, rootkit
systems | unix
SHA-256 | fc434f11ec92dfc4869e8e43e6405ce8fb11108f047cd0d17023555c622e42bb
winkod.pl
Posted Jun 13, 2000
Authored by Jinske

winkod.pl is a simple perl version of the IGMP Windows remote dos attack which has been tested on Red Hat Linux running Kernel 2.2.14, but should be very portable.

tags | remote, denial of service, kernel, perl
systems | linux, redhat, windows
SHA-256 | 1e47e96cd25220d314d65b0a8ecb72862872aaedec454f107c43e164e84f512a
cd00r.c
Posted Jun 13, 2000
Authored by FX | Site phenoelit.de

cd00r.c is a proof of concept code to test the idea of a completely invisible (read: not listening) backdoor server. Standard backdoors and remote access services have one major problem - the port's they are listening on are visible on the system console as well as from outside (by port scanning). To activate the remote access service, one has to send several packets (TCP SYN) to ports on the target system. Which ports in which order and how many of them can be defined in the source code.

tags | tool, remote, tcp, rootkit, proof of concept
systems | unix
SHA-256 | 2f73a801f48ec39376a23f69b2bdec44c0cc0dc7e9174c8d108cec34d41d0da7
FreeBSD Security Advisory 2000.25
Posted Jun 13, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD-SA-00:25 - The FreeBSD port to the Alpha platform did not provide the /dev/random or /dev/urandom devices. Some applications fail to correctly check for a working /dev/random and do not exit with an error if it is not available, so this weakness goes undetected. OpenSSL 0.9.4, and utilities based on it, including OpenSSH (both of which are included in the base FreeBSD 4.0 system) are affected in this manner.

systems | freebsd
SHA-256 | b5a6b3e3c85aab31d8474b3242b293e743d2375070930536cd70abb583048751
srm-1.0.0.tar.gz
Posted Jun 13, 2000
Authored by Matthew Gauthier | Site srm.sourceforge.net

secure rm (srm) is a command-line compatible rm(1) which completely destroys file contents before unlinking. The goal is to provide drop in security for users who wish to prevent command line recovery of deleted information, even if the machine is compromised.

Changes: Final stable release incorporating all of the bugfixes submitted during development!
systems | unix
SHA-256 | df7e99e636f648b027c3e40863ff6f31014a3c565b410d8e07039070a34300b9
spj-004-000.txt
Posted Jun 13, 2000
Authored by s0ftpj, FuSyS | Site s0ftpj.org

S0ftpj Security Advisory SPJ-004-000 - Multiple remote CGI vulnerabilities in MailStudio2000. Users can view any file on the system, as well as execute commands remotely as root. Major search engines can be used to locate vulnerable hosts. Exploit descriptions included.

tags | exploit, remote, cgi, root, vulnerability
SHA-256 | 6550727efc6ec1b93efcd6c291fe46eb0b814d183be7bc7774db23d9d629e939
whowatch-1.4.tar.gz
Posted Jun 13, 2000
Authored by Michal Suszycki | Site wizard.ae.krakow.pl

Whowatch is an interactive utility that displays information about the users currently on the machine in real time. Besides standard information (login name, tty, host, user's process) you can see the connection type (ie. telnet or ssh). You can also watch the process tree, navigate it, and send INT and KILL signals. Ncurses ascii graphics.

Changes: Average load information and new keys for navigation were added, in addition to OpenBSD and FreeBSD support. Also bug fixes and major code optimalization changes.
tags | tool, intrusion detection
systems | unix
SHA-256 | 221564dbdf503990e6e14803a1df0c735c61fa6069ebc56a57a8fba9ac22e4f4
yl-cfDoS.c
Posted Jun 13, 2000
Authored by Ytcracker

Cold Fusion 4.5.1 remote dos attack - sends a very long password, crashing the server.

tags | exploit, remote, denial of service
SHA-256 | 0b5a9e596dbd2833a0b03573a26e83f6d337941402dc05d7f9f0a61b76ea5f58
linux-sniff.c
Posted Jun 13, 2000
Authored by Xphere | Site casema.net

Linux-sniff v1.0 - Linux eth/tcp/ip sniffer. This tool logs printable data in the packet or it gives detailed info about the eth/tcp/ip packet headers.

tags | tool, sniffer, tcp
systems | linux
SHA-256 | b86e7fe41e02d33b5988fa5e16a4be01a16bd16d5141071d400b75f7e8c8a26e
CGIbackdoor.txt
Posted Jun 13, 2000
Authored by Hypoclear | Site hypoclear.cjb.net

CGI Backdoor - Perl based client / server backdoor which communicates over port 80, bypassing many firewalls.

tags | tool, cgi, perl, rootkit
systems | unix
SHA-256 | dde28029afd3db6710f19fa6c3dca7798fdd9aadda96193ca78f74920eeb55ee
floppyfw-1.0.5.img
Posted Jun 13, 2000
Authored by Thomas Lundquist | Site zelow.no

floppyfw is a router and simple firewall on one single floppy. It uses Linux basic firewall capabilities and have a very simple packaging system. It is perfect for masquerading and securing networks on ADSL and cable lines using both static IP and DHCP. It has a simple installation, mostly only needed to edit one file on the floppy.

Changes: Updated for kernel 2.2.16.
tags | tool, firewall
systems | linux
SHA-256 | eedb25dce8ca5edc2cd64b9f6ada48ee8c179fb593b510f1b458772de8bdbb93
dspspy1.1.3.tar.gz
Posted Jun 13, 2000
Authored by Richard Svensson | Site geocities.com

dspspy is a sound recording utility for spying. dspspy waits until a sound is detected (input via /dev/dsp) and then it records it to a unique file. dspspy records sounds from the microphone to raw sound files. This can be used as a surveillance system.

Changes: Major code rewrite using the ncurses library. A pause feature using SPACE has been added.
systems | linux
SHA-256 | 2f976dcf013e8787c100ebc3a15bc32dfeb85c98fc7fb0ff9c86d09df9a62cfa
Fwctl-0.27.tar.gz
Posted Jun 13, 2000
Authored by Francis J. Lacoste | Site indev.insu.com

Fwctl is a program that intends to make it easier to configure a tight firewall. It provides a configuration syntax that is easier to use and more expressive than the low-level primitives offered by ipchains. It supports multiple interfaces, masquerading and packet accounting. Fwctl doesn't replace a good security engineer, but it can make the job of the security engineer simpler.

Changes: This release reduces the memory usage of report generation and adds bugfixes.
tags | tool, firewall
systems | linux
SHA-256 | cbb85383791c19d9b39185a0626a5baa9521ef5aabea3f255593cde505cebc9c
p0f.tgz
Posted Jun 13, 2000
Authored by Michal Zalewski | Site lcamtuf.na.export.pl

P0f performs passive OS detection by watching SYN packets with tcpdump. Additionally, it is able to determine distance to remote host, and can be used to determine the structure of a foreign or local network. When running on the gateway of a network it is able to gather huge amounts of data and provide useful statistics. On a user-end computer it could be used to track which operating systems are making each connection. p0f supports full tcpdump-style filtering expressions, and has an easily modified fingerprinting database. Tested on Linux 2.0/2.2, FreeBSD, OpenBSD, NetBSD, SunOS, and Solaris.

tags | tool, remote, local, scanner
systems | linux, netbsd, unix, solaris, freebsd, openbsd
SHA-256 | c12412c6a9ae99a45bca4816d61188e822b5b548420cec12adf7538b07a171a5
sara-3.1.1.tar.gz
Posted Jun 13, 2000
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated frequently to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins.

Changes: Fixed FrontPage test, Added more rpc program checking, Added test for tacacs server, Added test for Sub 7 backdoor, Added test for JetAdmin directory traversal, Added test for QPOP 3.53 vulnerability, Added test for Cisco Catalyst Vulnerability, Added test for Suse imap server, and bug fixes and performance updates.
tags | tool, cgi, scanner
systems | unix
SHA-256 | 69d7821829f339eaf8d94b1f53e86e08354a0157af0544fa752db136949e1be0
netsec17.txt
Posted Jun 12, 2000
Site net-security.org

Weekly Newsletter from Help Net Security Issue 17 - 12.06.2000 - Covers weekly roundups of security related events. In this issue: DNS security in Austrailia, Cellphone worm, VBS plan worm, Winn Schwartau's war against the net, bots defend networks, Interview with Marcus Ranum of NFR, IE 5 Cross-frame security vulnerability, Kdelibs vulnerability for setuid KDE applications, ColdFusion Web Application Server DoS attack, Sendmail Workaround for Linux Capabilities Bug, and flaws in the SSL transaction handling of Netscape.

tags | worm, web
systems | linux
SHA-256 | bfde7f5ca1c9c62230187fcb5910190e4359ec4b7d5f0a920e30482be68dac6b
pikt-1.10.0.tar.gz
Posted Jun 12, 2000
Authored by Robert Osterlund | Site pikt.uchicago.edu

PIKT is a multi-functional tool for monitoring systems, reporting and fixing problems, and managing system configurations. PIKT is quickly gathering potential as a serious security management system. PIKT comprises an embedded scripting language with unique, labor-saving features.

Changes: Rewrote much of the script processing code in a more modular, readable, and maintainable fashion. Revised the value history mechanism, fixing a serious scalability problem. Fixed several small bugs and made other code improvements. Binaries available here/.
tags | tool
systems | unix
SHA-256 | 47c3b254931e7dd4ce066386de539ef68797d4d01c86e9939d4bb786ee18adf7
oasis2.c
Posted Jun 12, 2000
Authored by Oasis

oasis2.c sends spoofed ICMP_SOURCE_QUENCH packets, telling the victim host to slow down data transmission.

tags | exploit, spoof
SHA-256 | caf38ff30c91e72d083821bc20375b417d1bf05afe59cd3258fa379237529825
Page 6 of 11
Back45678Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close