what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2001-02-16 to 2001-02-17

suse.ssh1.txt
Posted Feb 16, 2001
Site suse.de

SuSE Security Advisory SuSE-SA:2001:04 - SSH1 allows remote users to brute-force passwords without getting noticed or logged, SSH session key recovery, and remote root compromise. Switch to openssh.

tags | remote, root
systems | linux, suse
SHA-256 | 61675fb7a2bba6039f31869677773990330a6bcd84a7b6edd2504dd0848668b3
rampage.c
Posted Feb 16, 2001
Authored by Slinkai

Rampage.c reads from a list of routers and uses them to ping-flood a single host. Logs into the routers and uses the ping command.

tags | denial of service
SHA-256 | f3f2f0025c62ed4a19d95e933bc254c07baf7bce8a3d13a6c85af5f4677eaaac
ultimate-bb.txt
Posted Feb 16, 2001
Authored by Unregistered

The Ultimate Bulletin Board System allows remote users to get the username and pass of anyone that is a registered user of a ubb forum that has html enabled and uses cookies to store the username and passwords of the users.

tags | exploit, remote
SHA-256 | 9d5082efd21f409b5ad3daca83e818ef19b075ca500641904a82ae2d168d2cb3
crypto-gram-0102.txt
Posted Feb 16, 2001
Authored by Bruce Schneier, crypto-gram | Site counterpane.com

Crypto-gram for February 15, 2001. In this issue: Hard-Drive-Embedded Copy Protection, An Intentional Backdoor, The Doghouse: NASA and eTrue, A Semantic Attack on URLs, E-mail Filter Idiocy, Air Gaps, and Internet Voting vs. Large-Value e-Commerce.

tags | cryptography, magazine
SHA-256 | b0b49966a2d150c0a44f721540654f4d81304aea8b42eaa28021ffddd0f33b1f
ms01-009
Posted Feb 16, 2001

Microsoft Security Advisory MS01-009 - The PPTP service in Windows NT 4.0 has a flaw which allows remote attackers to crash the service via a malformed packet. Microsoft FAQ on this issue available here.

tags | remote
systems | windows
SHA-256 | 9f459f1211e41897038aebbe45c2bfbccf92f8c2231699929744255277097d75
crypto-gram-0101.txt
Posted Feb 16, 2001
Authored by Bruce Schneier, crypto-gram | Site counterpane.com

Crypto-gram for January 15, 2001. In this issue: A Cyber UL?, Solution in Search of a Problem: SafeMessage, A Social Engineering Example, The Doghouse: Gianus Technologies, NIST Crypto Update, Code Signing in Microsoft Windows, and PGP Broken with keystroke recorder.

tags | cryptography, magazine
systems | windows
SHA-256 | 0c33f46f08e82b8305be0f5faa977094e7924be590044355b4e2dff66f92a763
autoscan.pl
Posted Feb 16, 2001
Authored by Marco Ivaldi | Site raptor.antifork.org

Autoscan scans for valid NUAs using the autonet x25pad gateway, logging valid NUAs that refuse connection (requiring a valid NUI to connect), freely available NUAs (accepting reverse charging) and Calls Cleared 0-67 (DTE, subaddress specification needed).

tags | tool, scanner
systems | unix
SHA-256 | 9b63dbeddbacc6e694e2152f78223667e7721b72279b8ded41e6ea2e7262d986
winject.zip
Posted Feb 16, 2001
Authored by Moofz | Site big.badlink.net

Winject is a low-level packet builder/injector for win9x dialup users. It allows you to create custom packets with real or spoofed IP addresses.

tags | spoof
systems | windows
SHA-256 | 99cffe5119a662438d31a5cab15b939fbae6037e0d8c6283a474cd5e75810780
authforce-0.9.5.tar.gz
Posted Feb 16, 2001
Site kapheine.hypa.net

Authforce is an HTTP authentication brute forcer. Using various methods, it attempts brute force username and password pairs for a site. It has the ability to try common usernames and passwords, username derivations, and common username/password pairs. It is used both to test the security of your site and to highlight the insecurity of HTTP authentication due to the fact that users just don't pick good passwords.

Changes: This release includes internationalization support, authconf/automake support, and some fixes for compiling on various distributions.
tags | web, cracker
SHA-256 | 856388fdb60fceada9640e0d10c25e996715547dacd237f053a88ead71a31fd5
rootjail-0.1.tar.gz
Posted Feb 16, 2001
Site strange.nsk.yi.org

RootJail is a small program designed help run dangerous or unreliable services more securely. It works like init in that it spawns processes and watches for them, respawning them upon death. If the child is misbehaving, in that it's dieing repeatedly, it is then disabled. In addition, it uses chroot to prevent the service from accessing files outside its directory.

systems | unix
SHA-256 | f14c215e289b83e4f719c437b6a098129af4ad8b0ac8cd219d08173d1840f163
ramenfind.v0.4.gz
Posted Feb 16, 2001
Site sans.org

Ramenfind v0.4 is a local Ramen worm detection and removal tool. Final release unless problems are found.

Changes: Ramenfind now handles a new ramen variant, which creates /usr/sbin/update.
tags | worm, denial of service, local
SHA-256 | 320257e648f002eda11a46020e3a2f7c6a850a287966cd4d5c4b549e73b7ac8e
ms01-010
Posted Feb 16, 2001

Microsoft Security Advisory MS01-010 - Windows Media Player 7 has a vulnerability in the skins feature which manifests itself when a Windows Media Player skin (.WMZ) file is downloaded from an untrusted website. Java code can be used to read and browse files on a local machine. The vulnerability stems from the fact that "skins" are downloaded to a known location on a victim's computer and are stored in a .zip package. If the .zip package contained a Java class (.class) file, any Java code in this class can be executed under the local computer security zone, taking arbitrary action on the user's machine. Microsoft FAQ on this issue available here.

tags | java, arbitrary, local
systems | windows
SHA-256 | aa001023b4b36b589fc75bf5d0b2ab730e136efc4e831a9d8dacbeb1217084a7
FreeBSD Security Advisory 2001.25
Posted Feb 16, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:25 - Systems which have installed the optional Kerberos IV distribution are vulnerable to attacks via the telnet daemon due to an overflow in the libkrb KerberosIV authentication library and improper filtering of environmental variables by the KerberosIV-adapted telnet daemon.

tags | overflow
systems | freebsd
SHA-256 | f9a7aa773a778f96ba38dd1ff4ca14f8f41dbeeb995305ea23832d652efb4616
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close