what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files Date: 2000-11-01 to 2000-11-02

saint-3.1.tar.gz
Posted Nov 1, 2000
Authored by Sam Kline | Site wwdsi.com

SAINT (Security Administrator's Integrated Network Tool) is a security assessment tool based on SATAN. Features include scanning through a firewall, updated security checks from CERT & CIAC bulletins, 4 levels of severity (red, yellow, brown, & green) and a feature rich HTML interface.

Changes: Check for folder traversal vulnerability in IIS 4.0 and 5.0, JRun server vulnerabilities, iPlanet Directory Server and Certificate Management System, hex-encoded dot-dot-slash vulnerability in web servers, dot-dot-slash vulnerability in Web+, and HTTP PUT vulnerabilities. This version has a new custom scan level, giving you more control over which probes SAINT will run.
tags | tool, scanner
systems | unix
SHA-256 | 4b8a5fd3ddf3dfcdd4e2ae1dd8aa25a7243441d4ee832ad759587d450b6ca3b0
FreeBSD Security Advisory 2000.63
Posted Nov 1, 2000
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-00:63 - Remote users may be able to cause a very small class of network servers to terminate abnormally, causing a denial of service condition. None of the standard services are affected, and the attacker needs to have control of the nameserver.

tags | remote, denial of service
systems | freebsd
SHA-256 | cb98eeef570862c807d9d6db07a8469d640640c07c812d5a8b510cbd09fbfc65
nmap_parse.pl
Posted Nov 1, 2000
Authored by Nicholas de Jong

nmap_parse.pl parses nmap scan results, so you can put them into a table or similar thing.

tags | tool, nmap
systems | unix
SHA-256 | 281f02a816460b37538ba9dedd0e5dd9fe90d51fbef7f819ffae91a7f63e4cc5
ms00-082
Posted Nov 1, 2000

Microsoft Security Bulletin (MS00-082) - Microsoft has released a patch that eliminates the "Malformed MIME Header" vulnerability in Microsoft Exchange 5.5, which allows malicious users to cause the server to fail by sending a mail with invalid values in the MIME header. Microsoft FAQ on this issue available here.

SHA-256 | a0a3fdb72b33005191bcafb62323ed3de1270541b0f1f9b5643d5d9f26fce0a1
nicedump-0.9.1b.tgz
Posted Nov 1, 2000
Authored by Bertrand Wallrich

nicedump is a network sniffer which tries to display the entire packet contents. Nicedump can be configured to adapt or add new protocols (with its language) without any re-compilation phase. It can be useful for network developers, to help them to debug there applications, or to teach network and protocols, or like every network analyzer, to debug a network problem.

tags | tool, sniffer, protocol
SHA-256 | 83a3421946f751f36cbd66354019ba64f5f2c3b189c5d79025c00638303df3ad
amavis-0.2.1.tar.gz
Posted Nov 1, 2000
Authored by Christian Bricart | Site amavis.org

Amavis is a mail virus scanner which scans email attachments for viruses using third-party virus scanners available for UNIX environments. It resides on a Unix machine and looks through the attached files arriving via e-mail, generates reports when a virus is found and sets the delivery on hold.

Changes: TNEF detection and handling was fixed, as well as handling of LHA attachments. Documentation updates and the usual minor spelling corrections were made. This release finally brings the pre-releases to an end.
tags | virus
systems | unix
SHA-256 | ca1387f6ab0c3e4f81bdd393500672399edf697674646df22fba3b75664e1843
log_analysis-0.34.tar.gz
Posted Nov 1, 2000
Authored by Mordechai T. Abzug | Site linux.umbc.edu

Log_analysis is a log file analyser which extracts relevant data for any of the recognised log messages and produces a summary that is much easier to read and can be easily configured to recognize entirely new log types. log_analysis natively understands about 100 different kinds of syslog messages, as well as sulog and wtmp messages for Linux, Solaris, and OpenBSD.

tags | system logging
systems | linux, unix, solaris, openbsd
SHA-256 | 5c94e76048417dd9fdb9bc412122ad44bd96d4cc39ba367377ae47252acfc801
fwlogwatch-0.0.24.tar.gz
Posted Nov 1, 2000
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

fwlogwatch analyzes the ipchains packet filter logfiles and generates text and HTML summaries. Features realtime anomaly response capability and has an interactive report generator.

Changes: This release fixes some problems with realtime response mode and includes a lot of small code cleanups.
tags | tool, firewall
systems | unix
SHA-256 | b7edc5f2ee8868c083f42a8d5df9cbbcbaa56aa91a5e6ccb57cc0ab10728adaf
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close