what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2000-10-05 to 2000-10-06

exiscan-0.6.tar.gz
Posted Oct 5, 2000
Site duncanthrax.net

Exiscan is an email virus scanner which works together with the Exim MTA and McAffee's uvscan or Trend Micro's vscan. It is written in Perl and is designed to be as subtle and lightweight as possible. The special thing about exiscan is that is does not resend messages after scanning them, so that the process is fully transparent to the MTA and requires only minimal reconfiguration of Exim.

Changes: A glitch was fixed in the dequeuing process that, in rare cases, caused more than one message to be dequeued at once, resulting in a stale header file with only the "X-Scanner" line in it.
tags | perl, virus
systems | unix
SHA-256 | 7f6d128992b7ffe60f3df14d5603a43a1a847005fd53cc361a1534cf56dc4bc8
nscache-0.4.tgz
Posted Oct 5, 2000
Authored by Stefan Ondrejicka | Site nscache.sourceforge.net

nscache is a simple program to browse the Netscape cache directory with a GTK UI. It shows the contents of the browser cache in a three level hierarchy of files: protocols, servers and documents or in sorted list. nscache permits you to view files from the cache, remove files, or gather various information about specific files.

Changes: Fixes to work properly on big-endian platforms, ability to use without GUI and list cache directory contents to stdout, and a new menu entry in gnome-panel to allow easier launching.
tags | tool, protocol
systems | unix
SHA-256 | aaf6d4f30a86c0c88256347abdba3d0ddf5efa943e190f7902bbf4b3cf64b55d
A100400-1
Posted Oct 5, 2000
Authored by Mnemonix | Site atstake.com

Atstake Security Advisory - Microsoft's Internet Information Server 5.0 is WebDAV (RFC 2518) enabled. As part of the extra functionality provided by the WebDAV components. Microsoft has introduced the SEARCH request method to enable searching for files based upon certain criteria. This functionality can be exploited to gain what are equivalent to directory listings. These directory listings can be used by an attacker to locate files in the web directories that are not normally exposed through links on the web site. .inc files and other components of ASP applications that potentially contain sensitive information can be viewed this way.

tags | web, asp
SHA-256 | f2562bfaf09eac881c34bf6c3fc7b51eb464aca2b3cb81446d72d5bf1fc82e7c
lc-1.0.tar.gz
Posted Oct 5, 2000
Site sourceforge.net

Logcheck Consolidator is a utility to manage the log files from multiple computers to help you keep track of your network. It takes logcheck e-mail and parses it for each of your systems into one piece of mail. It has a lot of built-in logic, such as if a system does not send you mail, it will notify you.

tags | system logging
systems | unix
SHA-256 | 2ac8316bfc310dd6895a9777c7425b802a582c5fbe2561509f1855b30c3d6275
ipchains-1.3.10.tar.gz
Posted Oct 5, 2000
Site netfilter.filewatcher.org

ipchains is the user-space portion of the Linux packet filtering firewall code, which was introduced into the mainstream kernel in version 2.2. Included is an extensive HOWTO, man pages and the ipchains source.

Changes: This release includes obscure bug fixes, typo fixes, and warnings about unlikely interface names.
tags | tool, kernel, firewall
systems | linux, unix
SHA-256 | ba67b1a08cf4fa7e3be94d57abe1afcb9078b441583c40e1af7598eeb0a25c33
motion-2.2.tar.gz
Posted Oct 5, 2000
Authored by Jeroen Vreeken | Site motion.technolust.cx

motion uses a video4linux device as a motion detector. It will make snapshots of the movement it sees, making it usable as an observation or security system. It can send out email, SMS messages, or invoke an external command when detecting motion.

Changes: Segfault bug fixed, now created mpegs when killed.
systems | linux
SHA-256 | 891f35bff9cdd5ae40784ffc947b3887c9f8137bf8cd0c3c6a5ef2970a779831
DST2K0039.txt
Posted Oct 5, 2000
Site delphisplc.com

Delphis Consulting Plc Security Team Advisory DST2K0039 - WebData allows users which have an account to read any file on the webserver. Patch and exploit information included.

tags | exploit
SHA-256 | 9d9b28782a7e43b0f385240fa3af864d29b9b0299405af6b0e8f22619c48d855
DST2K0036.txt
Posted Oct 5, 2000
Site delphisplc.com

Delphis Consulting Plc Security Team Advisory DST2K0036 - CyberOffice Shopping Cart v2 under Windows NT allows remote users to modify the price of items because prices are set by a hidden form field.

tags | exploit, remote
systems | windows
SHA-256 | 23e3f2c45abc484fb83817dec5582c0edb01f638db7dcbb693eec81c06bf7de3
DST2K0035.txt
Posted Oct 5, 2000
Site delphisplc.com

Delphis Consulting Plc Security Team Advisory DST2K0035 - CyberOffice Shopping Cart v2 under Windows NT allows remote users to gain access to the main database by default.

tags | exploit, remote
systems | windows
SHA-256 | 2fdb02d8f7f55cff31711b7223807e7a893b7ff5a0a0d935904804fb84e55918
cached_feed.cgi.txt
Posted Oct 5, 2000
Authored by CDI | Site thewebmasters.net

Cached_Feed.cgi v1.0 from here.

tags | exploit, cgi
SHA-256 | 58833a60a07b6e7617ac6adbcde536677a6818e5d40950bc51da81bb9684196b
thttpd-219.txt
Posted Oct 5, 2000
Authored by Ghandi | Site dopesquad.net

Thttpd 2.19 and below includes a CGI program "ssi" which contains a vulnerability which allows remote users to read any file on the webserver. Exploit examples included. Fix available here.

tags | exploit, remote, cgi
SHA-256 | 5cf4c016185b6b2c6b33bf5944ac239ead66ec315980d03e497f790eea3acb5b
rna.tar.gz
Posted Oct 5, 2000
Authored by Yeti

RNA (Resources Not for All) is a collection of security improvements for FreeBSD 4.0-Release. Features a restricted kernel process table, restricted /proc filesystem, and restricted who/w/last.

tags | kernel, patch
systems | unix, freebsd
SHA-256 | c7c37a44e6fc5bf549d0598c968459e42cd545344043a6cab341a3513b51e48e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close