what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 221 RSS Feed

Files Date: 2000-08-01 to 2000-08-31

winfingerprint-227.zip
Posted Aug 21, 2000
Authored by Vacuum | Site technotronic.com

Winfingerprint 227: Advanced remote windows OS detection. Current Features: Determine OS using SMB Queries, PDC (Primary Domain Controlller), BDC (Backup Domain Controller), NT MEMBER SERVER, NT WORKSTATION, SQLSERVER, NOVELL NETWARE SERVER, WINDOWS FOR WORKGROUPS, WINDOWS 9X, Enumerate Servers, Enumerate Shares including Administrative ($), Enumerate Global Groups, E numerate Users, Displays Active Services, Ability to Scan Network Neighborhood, Ability to establish NULL IPC$ session with host, Ability to Query Registry (currently determines Service Pack Level & Applied Hotfixes.

Changes: Better error reporting, implemented Global FILE descriptors, Windows 9x machines will now enumerate Date & Time too. Fixed: Various HTML additions/cleanups.bug fixes.
tags | remote, registry
systems | windows
SHA-256 | 872e4aedf64c2ed56aeee1a2c908b456a1666b115776f44f8b3542a2fe59709c
PHP-Nuke.c
Posted Aug 21, 2000
Authored by Fabian Clone

A vulnerability in the way PHP-Nuke, a news site administrative tool, authenticates administrative accounts, allows a remote attacker to gain administrative access to the application. Attacker could edit users, articles, topics, banners, assign authors, etc

tags | exploit, remote, php
SHA-256 | eca37faae9a6a2eeba44799294fae819f847c9d8cb2db5b49509a50b9b29c9ac
debian.zope.abridged
Posted Aug 21, 2000
Site debian.org

Debian Security Advisory - On versions of Zope prior to 2.2.1 it was possible for a user with the ability to edit DTML can gain unauthorized access to extra roles during a request. Previous announcement and fix did not fully address the issues.

systems | linux, debian
SHA-256 | 2d9b0e6f767a17c5b8a9b5386622e6b946a343abb9eea2336759a4c1f4dcd2bc
htgrep.c
Posted Aug 21, 2000
Authored by n30

Htgrep has a vulnerability which allows a remote user to read arbitrary files on the system with the priviledge of the user running the program.

tags | exploit, remote, arbitrary
SHA-256 | c01230dec2a91deb2f424d3380ac2843757db64552164f3d93bd6365f519b20b
CA-2000-17.rpc.statd
Posted Aug 21, 2000
Site cert.org

Cert Advisory CA-2000-17 - There is an input validation vulnerability in rpc.statd where the program passes user-supplied data to the syslog() function as a format string. Exploit allows user to execute arbitrary commands with the priviledges of the rpc.statd process, typically root.

tags | arbitrary, root
SHA-256 | e2c09423cd8b0c12f2ae82818c51410ae6fd13469ee6114738f0d90c8cc320bb
RNmap 0.2 Beta
Posted Aug 21, 2000
Authored by Tuomo Makinen | Site sourceforge.net

Remote Nmap is a python client/server package which allows many clients to connect to a centralized nmap server to do their port scanning. This could be useful for security companies who want to have all thier scans come from a dedicated machine.

Changes: Fixed NameError: check in newconnection() which occured when filtering was turned off. Fixed --help commandline option and added --version and --nofilter options.
tags | tool, remote, nmap, python
systems | unix
SHA-256 | 3089d834efd2e8436c61bf935b2ebfc501efb336a6ad166ab8fc8605642789f9
anomy-sanitizer-1.25.tar.gz
Posted Aug 18, 2000
Authored by Bjarni R. Einarsson | Site mailtools.anomy.net

The Anomy mail sanitizer is a filter designed to block email-based attacks such as trojans and viruses. It reads an RFC822 or MIME message and removes or renames attachments, truncate unusually long MIME header fields and sanitizes HTML by disabling Javascript and Java. It uses a single-pass pure Perl MIME parser, which can make it both more efficient and more precise than other similar programs and has built-in support for third-party virus scanners.

Changes: Fixed a problem scanning in-line uuencoded HTML attachments. Fixed a bug in the configuration file parser, which would cause problems when comments were placed in the same lines as actual configuration commands.
tags | trojan, perl, javascript, virus
systems | unix
SHA-256 | 3cc87dd1562478c18490a1b8baa020c3d908aa44aaa16f9aba2567a9c5f8c8d7
medusa-0.7.12.tar.gz
Posted Aug 18, 2000
Authored by Marek Zelem, Martin Ockajak | Site medusa.fornax.sk

Medusa DS9 is used to increase Linux's security. It consists of two major parts, Linux kernel changes and the user-space daemon. Kernel changes do the monitoring of syscalls, filesystem actions, and processes, and they implement the communication protocol. The security daemon communicates with the kernel using the character device to send and receive packets.

Changes: Filesystem capabilities support has been added to the constable, a fix for a compilation problem when syscall tracing is disabled, new sample configuration file, and documentation changes.
tags | kernel, protocol
systems | linux
SHA-256 | 07ed48e6fd13f3860f822d7f95d7b0b4f7823da00d445ba93ea2955cfd2be651
pdump-0.777.tar.gz
Posted Aug 18, 2000
Authored by Samy Kamkar | Site pdump.lucidx.com

Pdump is a sniffer written in perl which dumps, greps, monitors, creates, and modifies traffic on a network. It combines features from tcpdump, ngrep, tcptrace, dsniff (and its webspy and urlsnarf), pfilt, macof, and xpy. It understands tcpdump-like syntax and allows easy modifications via a plug-in system. Readme available here.

tags | tool, perl, sniffer
SHA-256 | d05569ba5fbc44c585af68abb25e2585de22c98c3de46476ae91e271b796cf9a
anomy-sanitizer-1.23.tar.gz
Posted Aug 18, 2000
Authored by Bjarni R. Einarsson | Site mailtools.anomy.net

The Anomy mail sanitizer is a filter designed to block email-based attacks such as trojans, viruses, and hostile java. It reads an RFC822 or MIME message and removes or renames attachments, truncates unusually long MIME header fields and sanitizes HTML by disabling Javascript and Java. It uses a single-pass pure Perl MIME parser, which can make it both more efficient and more precise than other similar programs and has built-in support for third-party virus scanners.

Changes: Anyone using the built in macro scanner or filtering mail for Eudora clients should upgrade - Bugfixes and enhancments from John Hardin's latest procmail ruleset have been implemented. Now includes instructions on how to scan in-transit mail on a mail hub.
tags | trojan, perl, javascript, virus
systems | unix
SHA-256 | e47ca682150019a0f49791df35f7e0853d624e4578c0438578bbe1e5fdb44200
firestarter-0.4.1.tar.gz
Posted Aug 18, 2000
Authored by Tomas Junnonen | Site firestarter.sourceforge.net

The goal of FireStarter is to provide an easy to use, yet powerful, GUI tool for setting up, administrating and monitoring firewalls for Linux machines. FireStarter is made for the GNOME desktop. It can actively monitor your firewall and list any unauthorized connection attempts made to your machine in a readable table format.

Changes: Better service determination, can launch firewall on PPP connect, and bug fixes. Screenshot available here.
tags | tool, firewall
systems | linux
SHA-256 | 650e85a7686077fba5f14317652accbeb57d16ceca08e9d6615f12598920446d
RNmap 01 Beta
Posted Aug 18, 2000
Authored by Tuomo Makinen | Site sourceforge.net

Remote Nmap is a python client/server package which allows many clients to connect to a centralized nmap server to do their port scanning. This could be useful for security companies who want to have all thier scans come from a dedicated machine.

tags | tool, remote, nmap, python
systems | unix
SHA-256 | 00804599e41cb0fadcf681fc9a84a041a36729433b6828c838605e33f921fe1e
ldistfp-0.1.2.tar.gz
Posted Aug 17, 2000
Authored by scut | Site team-teso.net

Ldistfp is an identd fingerprinting tool which works well with all Linux and most *BSD hosts that have their auth service running.

Changes: New fingerprints, awk statistics script, and BSD compilation fixes.
systems | linux, unix, bsd
SHA-256 | 1881f6c6fa07883c7a887aaf7ae735cd73ebac2d08bc4e0ecfac8d01639138a8
srcgrab.pl.txt
Posted Aug 17, 2000
Authored by Smiler

Srcgrab.pl exploits the Translate:f bug as described in ms00-058. The vulnerability, present in IIS 4.0 and Windows 2000 Frontpage server extensions, allows a remote user to retrieve the source of .asa and .asp pages.

tags | exploit, remote, asp
systems | windows
SHA-256 | 33424ecc3ff3c935dcbae09202091459045e94a6f7ba54fa540a7133c419705e
whodo.c
Posted Aug 17, 2000
Authored by Dr. Genius

Whodo.c is a simple local backdoor for the Solaris whodo command.

tags | tool, local, rootkit
systems | unix, solaris
SHA-256 | 9bd70a4780275e088e049c94420b4d0122f7b242f949d8a861bf1a3c6d26405c
debian.xlockmore.txt
Posted Aug 17, 2000
Site debian.org

Debian Security Advisory - There is a format string bug in all versions of xlockmore/xlockmore-gl. Debian 2.1 installs xlock setuid by default, allowing local users to read /etc/shadow file.

tags | local
systems | linux, debian
SHA-256 | c7b3b4531073b85c993a6f496d71e3ec40baa124fcbd4596fcd3ffbdf02accf3
nabou-1.4.tar.gz
Posted Aug 17, 2000
Authored by Thomas Linden | Site 0x49.org

nabou is a Perl script which can be used to monitor changes to your system. It provides file integrity checking, and can also watch crontabs, suid files and user accounts for changes. It stores all data in standard dbm databases.

Changes: Many bugs were fixed. Some new commandline flags were added: --quiet (report only changes) and --update (update a database record for a file). It can now check the disk usage of a directory, and you can now define your own checks using inline Perl scriptlets.
tags | tool, perl, intrusion detection
systems | unix
SHA-256 | bccef5c80d698caf2fa933ba5e6b844e5c373fe98a6d87327521a73e86cb632a
core-sdi.weblogic.proxy
Posted Aug 17, 2000
Authored by Ivan Arce | Site core-sdi.com

Core SDI Vulnerability Report For BEA Weblogic's Proxy - BEA's Weblogic server contains several buffer overflow which allow a remote attacker to execute arbitrary code on the system running the proxying web server as root on unix and as system on NT.

tags | remote, web, overflow, arbitrary, root
systems | unix
SHA-256 | adc8dd33a9472b5d880597828e25334cbf516288499f6f81d3fb6a22f2279f5d
crackncftp.c
Posted Aug 17, 2000
Authored by Zorgon | Site zorgon.freeshell.org

The ncftp client uses an easily decrypted scheme to save passwords to remote FTP sites in a bookmark file. Crackncftp.c provides the plaintext when from the encrypted string.

tags | exploit, remote
SHA-256 | 4ed56e4e5d88cc9b9c62d4ce74ab7b94bc9d98b285cadb58d0da304ceca15a9b
windows2000.fingerprint.txt
Posted Aug 16, 2000
Authored by Ofir Arkin | Site sys-security.com

Windows 2000 machines can reliably be identified remotely because they do not correctly respond to ICMP query messages with a nonstandard Type-of-Service value.

tags | paper
systems | windows
SHA-256 | 47afc4eb164d7d4d223a0ea4749e7ca0101efeb95f9269d96b699b461e1f7355
cfs.1.4.0.beta2.tar.gz
Posted Aug 16, 2000
Authored by Matt Blaze

Cryptographic Filesystem (CFS) implements full filesystem encryption into the UNIX platform. This version supports BSD, Linux, and SunOS via local access to a NFS server.

tags | local, encryption
systems | linux, unix, solaris, bsd
SHA-256 | 3cbd19a28f3e5be3a9695bd55f23c99062ff51bd43f4cb2a76bb69d3f29411bf
cfs.1.4.0.beta1.tar.gz
Posted Aug 16, 2000
Authored by Matt Blaze

Cryptographic Filesystem (CFS) implements full filesystem encryption into the UNIX platform. This version supports BSD, Linux, and SunOS via local access to a NFS server.

tags | local, encryption
systems | linux, unix, solaris, bsd
SHA-256 | 6e8871f7d54cdbb49d5d8b7dcf0511561ba37f06ded39c1db36aa931c796f737
cfs-1.3.3.tar.gz
Posted Aug 16, 2000
Authored by Matt Blaze

Cryptographic Filesystem (CFS) implements full filesystem encryption into the UNIX platform. This version supports BSD, Linux, and SunOS via local access to a NFS server.

tags | local, encryption
systems | linux, unix, solaris, bsd
SHA-256 | f302fc8e2cded385639aea40edc56d54da51233abd35f728f0408fe77862d094
return-rst-1.1.tar.gz
Posted Aug 16, 2000
Authored by N. Bellamy | Site bellamy.co.nz

Return-RST is a firewalling tool for Linux 2.2.xx systems using IPCHAINS. It uses the netlink device to capture packets and sends TCP RST packets in response to TCP connection requests. Normal IPCHAINS only allows you to drop packets, or reject packets with an ICMP error message. With Return-RST, you can make it look like there is no server listening, rather than giving away that they're being filtered to the attacker.

Changes: New features include logging of blocked packets, filtering by netlink mark value, and documentation updates.
tags | tool, tcp, firewall
systems | linux
SHA-256 | b2bdeaadbbf8acad79a2ee109888fd8a1b08a0df35fd46e355b089a4dc9f7be7
ie5-msn.exec.txt
Posted Aug 16, 2000
Authored by Georgi Guninski | Site nat.bg

Georgi Guninski security advisory #18 - Two serious vulnerabilities have been found Microsoft products - Internet Explorer 5.5/5.x may execute arbitrary programs when visiting a web page, reading HTML based mail with Outlook, or simply browsing folders as web pages. In addition, the default installation of Windows 2000 allows Local Administrator compromise via opening local folders as web pages. In both cases a malicous person may take full control over user's computer / server. Includes proof of concept HTML code. Demonstration available here.

tags | exploit, web, arbitrary, local, vulnerability, proof of concept
systems | windows
SHA-256 | 49fd86e3c8396e11f2d62291b0e07c00a9c7b972856156f9dac92627faf60f3b
Page 3 of 9
Back12345Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close