what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2000-11-05 to 2000-11-06

scx-sa-08.txt
Posted Nov 5, 2000
Authored by Zoa_Chien | Site securax.org

Securax Security Advisory #8 - IIS 4.0 contains a denial of service vulnerability which is similar to the unicode vulnerability. This can be fixed by installing the recent unicode patches.

tags | exploit, denial of service
SHA-256 | f877b8c806d53dfad30246acf6a74461dbb28f13b37fda783263068d9efcb449
linux-sniff1.1.c
Posted Nov 5, 2000
Authored by Xphere | Site casema.net

Linux-sniff v1.1 - Linux eth/tcp/ip sniffer. This tool logs printable data in the packet or it gives detailed info about the eth/tcp/ip packet headers.

tags | tool, sniffer, tcp
systems | linux
SHA-256 | aa0a5d092ab55cc36c876afc9d7012d7708f55364218a2cb3eb2ab92776c9b3e
pollex.pl
Posted Nov 5, 2000
Authored by Keelis

Poll It CGI v2.0 contains remote vulnerabilities which allow remote command execution and reading any file on the webserver. Fix available here.

tags | exploit, remote, cgi, vulnerability
SHA-256 | fd9088695736bd46e4c9077587b083d3e9c5da61927f63fb6d161aa1e5963121
IISHack1.5.zip
Posted Nov 5, 2000
Authored by eEye Digital Security | Site eEye.com

IISHack 1.5 attempts to remotely exploit a local buffer overflow in the IIS 4.0 and 5.0 .asp file parsing mechanism using the unicode bug, resulting in remote system access.

tags | exploit, remote, overflow, local, asp
SHA-256 | afcef2c9b91202ec97d8ad74851f7050f034f962c38fb8bf8733f531b474694d
eeye.iishack-1.5.txt
Posted Nov 5, 2000
Authored by eEye Digital Security | Site eEye.com

A buffer overflow has been discovered in the IIS 4.0 and 5.0 .asp file parsing mechanism. When IIS reads a malformed .asp file, code can be executed to take control of the local server as system. This can be exploited remotely by combining with the unicode bug or by paying for a web hosting account.

tags | web, overflow, local, asp
SHA-256 | 55452aba2566040a0d3cd658472e5693c9fb1752803985a1aceccb5a5abe6090
ruleset-retrieve.c
Posted Nov 5, 2000
Authored by Vacuum | Site technotronic.com

Ruleset-retrieve obtains the newest Snort IDS ruleset from www.snort.org or whitehats.com and inserts your ip address into the appropriate areas.

tags | tool, sniffer
SHA-256 | b8bb6e29cff60690998357271c7e4ebbd86123e027df695e6983acae1a84cd10
ads_cat.zip
Posted Nov 5, 2000
Site dropwire.dhs.org

ads_cat is a utility for writing to NTFS's Alternate File Streams, a sneaky way to hide data on a Windows NT system which makes it completely invisable to all users, administrators, and disk size commands. Includes ads_extract, ads_cp, and ads_rm, utilities to read, copy, and remove data from NTFS alternate file streams.

systems | windows
SHA-256 | 6b489c89a96dd11616d143d7453263ff9ff369ebec6878d0007b44ec9ccb5576
natas.zip
Posted Nov 5, 2000
Authored by Bjorn Stickler | Site intex.ath.cx

Natas v3.00.01 beta is an advanced network packet capturing and analysis programm designed for Windows 2000 which works with the new winsock v2.2. Features the ability to filter traffic by address and port, log packets, parse out passwords, and requires no driver. Includes source and binary.

tags | tool, sniffer
systems | windows
SHA-256 | 68a37d043069d0158378568c9e913f0a31e3b5b586b6696577308695df0d5423
psloglist.zip
Posted Nov 5, 2000
Site sysinternals.com

The Resource Kit comes with a utility, elogdump, that lets you dump the contents of an Event Log on the local or a remote computer. PsLogList is a clone of elogdump except that PsLogList lets you login to remote systems in situations your current set of security credentials would not permit access to the Event Log, and PsLogList retrieves message strings from the computer on which the event log you view resides. PsLogList works on NT 3.51, NT 4.0, and Win2K.

tags | remote, local
systems | windows
SHA-256 | 19038fc488435edfb7aaed758d88d0a3a9eccadd6a2f05393f901ca9dffe31bd
gklog-0.4.tar.gz
Posted Nov 5, 2000

GK log is a log analyzer and marker that searches a log file for patterns defined by the user, and coloring them of colors also defined by the user.

tags | system logging
systems | unix
SHA-256 | 2144b47a6cf6cd003a91bcae0d1c02f208b9fdb91bf14a547efd79a2ce773bac
tcpdstats-0.1.3.tar.gz
Posted Nov 5, 2000
Site kaostech.com

tcpdstats is a perl script which quickly analyzes log files from standard tcpd wrappers. It gives a text report of accepted and refused connections for each destination host sorted by source host/protocol.

Changes: Small bugfixes in log parsing, includes RedHat RPM packages.
tags | perl, system logging, protocol
systems | unix
SHA-256 | 4db468e50f1e07499478273a90177e7f0c69d3b068ea3ab47d528a92e4180295
hp-ux.cu.overflow.txt
Posted Nov 5, 2000
Authored by Zorgon

HP-UX vB.11.00 comes with /bin/cu SUID bin, which has a buffer overflow in the -l switch.

tags | exploit, overflow
systems | hpux
SHA-256 | 77af8460241fd99399a8eb2a90950ce6aa3a1b5653ac799c208865c42b2ef1d5
kde-exploit.gif
Posted Nov 5, 2000
Authored by Dotslash

KDE File Manager can be tricked into executing commands as root by creating a HTML file with a link to a binary.

tags | exploit, root
SHA-256 | d7f5f0c29d8e33e3eae4d5bbd47b000527c71b64246f27d556cd28df0782ba0e
mandrake.urpmi.txt
Posted Nov 5, 2000
Authored by Dotslash

Mandrake 7.1's /usr/bin/urpmi allows attackers to install RPM's as root if they have an account in the urpmi group and possibly physical access.

tags | exploit, root
systems | linux, mandrake
SHA-256 | 7c9b89ae1b7901292c8d5b0902bedd8ccaad79f8cc4b4e2702d359ba016ff272
intv2-8.pdf
Posted Nov 5, 2000
Authored by Richard Bejtlich

"Interpreting Network Traffic" takes a look at modern reconnaissance activity from the viewpoint of the intrusion detection analyst. The author introduces general principles of network intrusion detection, and explains the basics of a TCP connection through its representation in TCPDump format. He then dissects specific network events in TCPDump format, including scans, third party effects of SYN floods, and load balancing systems. He also presents an argument to refute the existence of "reset scans."

tags | paper, tcp
SHA-256 | bf206c0476165454f25ca89892c863a4a2866beb338465795b3f58f49582c076
winzapper.zip
Posted Nov 5, 2000
Authored by Arne Vidstrom | Site ntsecurity.nu

WinZapper is a tool which allows you to erase event records selectively from the Security Log in Windows NT 4.0 and Windows 2000. Winzapper FAQ available here.

systems | windows
SHA-256 | f48b79bec06f0ac8d48c122ec1a7af1c9a59ff354aeda78b6c751004093eb002
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close