exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2001-01-01 to 2001-01-02

scx-sa-13.txt
Posted Jan 1, 2001
Authored by Root-dude | Site securax.org

Securax Security Advisory #13 - When someone telnets to a unix system, the tty that will be assigned to him will be writable for any user on the system. However, when he is logged in, his tty will not be writable for all users. So if someone would write data to a tty that is currently used by someone who's logging in, that person won't be able to log in. Includes ttywrite.c proof of concept code.

tags | exploit, proof of concept
systems | unix
SHA-256 | e75a840488618e3a62e3bda5514108f15199ee99169afe9ae87c7041a15d8156
el8_1.txt
Posted Jan 1, 2001
Authored by ~el8, El8 | Site el8.n3.net

~el8 issue 1 - In this issue: H/P trading cards, hp2.adv info, identdkill, testsyscall, rm -rf / shellcode, the unix virus childrens manual, super code ripping contest, a mail bomber, and much more.

tags | shellcode, virus, magazine
systems | unix
SHA-256 | 4303a18801f7f0d03a0b04fb35025fbf12a7c386b0ff7c456970f9b11f5e920e
FreeBSD Security Advisory 2000.77
Posted Jan 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory - Three problems affect the /proc filesystem on FreeBSD. The first allows unprivileged local users can gain superuser privileges due to insufficient access control checks on the /proc//ctl files, which gives access to a process address space and perform various control operations on the process respectively. The second allows local users to deny service to a machine by mmap()ing a processes own /proc//mem file in the procfs filesystem. The third allows users with superuser privileges on the machine, including users with root privilege in a jail(8) virtual machine, to overflow a buffer in the kernel and bypass access control checks placed on the abilities of the superuser. This allows root users to break out of the jail environment, lower the securelevel, and load modules in kernels where module loading has been disabled.

tags | overflow, kernel, local, root
systems | freebsd
SHA-256 | 1be1e19e18220a02b70cfb8ea9e3cbd761ff6f228fe93d6cbd2e541f870d4df1
FreeBSD Security Advisory 2000.78
Posted Jan 1, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory - The BitchX port, versions prior to 1.0c17_1, contains a remote vulnerability. Through a stack overflow in the DNS parsing code, a malicious remote user in control of their reverse DNS records may crash a BitchX session, or cause arbitrary code to be executed by the user running BitchX.

tags | remote, overflow, arbitrary
systems | freebsd
SHA-256 | 716fb15322642749f5eca910e3091b28b14df85543d8631e488adbb658af1d9e
scx-sa-11.txt
Posted Jan 1, 2001
Authored by Root-dude | Site securax.org

Securax Security Advisory #11 - XFree86 Version 3.3.6 is vulnerable to a remote denial of service attack over tcp port 6000. The server can freeze if sent many characters, requiring a reboot to restore normal operation. Includes Linnuke.c proof of concept code.

tags | exploit, remote, denial of service, tcp, proof of concept
SHA-256 | d85f44f0f08c172627069fd7c4b1a4471100fdaa8e7642820989936cc36dee3f
nncookct.zip
Posted Jan 1, 2001
Site roninsg.com

Netscape Navigator Cookie Cutter - Let you choose which cookies to use under Windows Netscape.

systems | windows
SHA-256 | 7da809c5f6d64bda6e064dd62376f78d955fdca042e8d18f7ea7b0d8cddde26c
ttyrec-1.0.2.tar.gz
Posted Jan 1, 2001
Site namazu.org

tyrec is a tty recorder. Recorded data can be played back with the included ttyplay command. It can record emacs -nw, vi, lynx, or any programs running on tty.

tags | tool
systems | unix
SHA-256 | 7f977aa4c2da2d74ce73006d29d036a8684d0a8b040735fc27eebd3e5b28ef9b
fwlogwatch-0.0.28.tar.gz
Posted Jan 1, 2001
Authored by Boris Wesslowski | Site kyb.uni-stuttgart.de

fwlogwatch analyzes the ipchains, netfilter, or iptables packet filter logfiles and generates text and HTML summaries. Features realtime anomaly alerting capability, an interactive report generator, and the ability to cut off attacks by adding firewall rules.

Changes: This release includes a full rewrite of the ipchains parser and extensions to the Cisco log file parser.
tags | tool, firewall
systems | unix
SHA-256 | 83a95d75c1dd591dfd451d076d426f71bcfbca41afe1ebb1c0cc03a40f923af8
utcpdump-0.1.tgz
Posted Jan 1, 2001
Site trinux.sourceforge.net

utcpdump is a stripped-down version of tcpdump 3.4 that was developed for Trinux but may be suitable for other low-footprint/floppy/embedded Linux/*BSD distributions. It provides only a subset of the features/protocol decodes available in the full version of tcpdump, and is primarily useful for conducting basic network troubleshooting.

tags | tool, sniffer, protocol
systems | linux, bsd
SHA-256 | d4031d6b10d1c177d8037f72fd07be3480b5f0d1f0b1c96351d73651b2ff5ad0
angst-0.3b.tar.gz
Posted Jan 1, 2001
Authored by Invisibl | Site angst.sourceforge.net

Angst is an active packet sniffer, based on libpcap and libnet. Dumps into a file the payload of all the packets received on the specified ports. Two methods of active sniffing are implemented - Angst is able to monitor ARP requests, and after enabling IP forwarding on the local host, it sends ARP replies mapping all IPs to the local MAC address. In addition, it has the ability to flood the local network with random MAC addresses (like macof), causing switches to send packets to all ports. Only compiled and tested on OpenBSD. Readme available here.

tags | tool, local, sniffer
systems | openbsd
SHA-256 | 5315c9f3d6bbe30419bc08bf3738e09481778abb5dc744de823f3467c52c2496
patch-int-2.2.18.3.gz
Posted Jan 1, 2001
Site kerneli.org

The idea of the International Kernel Patch is to collect all crypto patches so that using crypto in the kernel will be easier than today. The patch includes a number of crypto patches including a crypto API including Blowfish, CAST-128, DES, DFC, IDEA, MARS, RC6, Rijndael, Safer, Serpent, and Twofish, an encrypted filesystem loopback device using the crypto API, CIPE VPN and EnSKIP patches.

Changes: Ported to Linux kernel v2.2.18.
tags | kernel, encryption, cryptography
systems | linux
SHA-256 | 431cc42de0d1e0c44cb5aa5c2053bf382e34812c091638e2d2db1a16c35d048f
sugarplum-0.8.4.tar.gz
Posted Jan 1, 2001
Authored by Devin Carraway | Site devin.com

sugarplum 0.84 - Sugarplum is an automated spam-poisoner. Its purpose is to feed large quantities of realistic and enticing but otherwise utterly useless data to wandering spam-bots such as EmailSiphon, Cherry Picker, etc. The intention is to so contaminate spammers' databases as to require culling out large portions, including any real data, and/or to require that spambots be instructed to avoid your site. Sugarplum detects so-called "stealth" spambots, and can be used to activate firewalling or more aggressive countermeasures at the administrator's option. It includes Apache mod_rewrite rules for known spambots.

Changes: This release adds teergrube-bait address generation and a repeatable-output "deterministic" mode, plus some other suggested bugfixes.
systems | unix
SHA-256 | d0e4455fa9a3d1cccf4600c0a05a42f7e20697dfdf8c922573672e611f3b47a1
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close