exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 181 RSS Feed

Files Date: 2001-03-01 to 2001-03-31

ASPSeek-exploit.pl
Posted Mar 26, 2001
Authored by Telehor | Site teleh0r.cjb.net

Remote buffer overflow exploit for ASPSeek by SWSoft. Tested against Aspseek v1.0.3 running on Red Hat 6.2.

tags | exploit, remote, overflow
systems | linux, redhat
SHA-256 | 40271d0a0a1c672f23d3696e35a8917d11de100ed2ed1f211f17056c48582a15
snarp.zip
Posted Mar 26, 2001
Authored by Frank Knobbe

Snarp is a tool for NT 4.0 which uses an ARP poison attack to relay traffic between two hosts, allowing sniffing of the data on switched networks.

SHA-256 | 79f23554cd87659274086998a5ac1bae4b178e1d3aa64808b6062d0c5551f81c
exe2vbs.zip
Posted Mar 26, 2001
Authored by Dzzie

Exe2vbs encodes an executable file inside vbs script. Includes data compression for smaller output. Includes source (vb6) and exe. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 2caa44a28d490e3fa24314e0d0d5731cb4f7b7dcbca1f4e91bd0fdc7bc7c3d91
getacct002.zip
Posted Mar 26, 2001
Authored by Urity | Site securityfriday.com

GetAcct sidesteps "RestrictAnonymous=1" and acquires account information on Windows NT/2000 machines.

Changes: Adds the saving function.
systems | windows
SHA-256 | e28715b7900a0c169755d613bf268120ee74a6c16478ea83ae369e8e80b2162a
RHSA-2001:008-02.vim
Posted Mar 26, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:008-02 - Users could embed malicious VIM control codes into a file - as soon as any user opened that file in vim-enhanced or vim-X11 with the status line option enabled in .vimrc, the commands would be executed as that user.

systems | linux, redhat
SHA-256 | b6dc89c93189714892646a74961f273589bb71fc6037041727726eb9afe10715
RHSA-2001:019-02.sudo
Posted Mar 26, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:019-02 - An exploitable buffer overflow exists in sudo prior to v1.6.3p6.

tags | overflow
systems | linux, redhat
SHA-256 | 127211ea89ceb4f5e71711e19609fbfe9298d7dbb4b22275f138f5369385c9fe
manhole.c
Posted Mar 26, 2001
Authored by Fish Stiqz

Manhole.c is a local exploit for man. Bypasses non-executable stack patches. Tested against Slackware 7.1, Debian 2.2, SuSE Linux 6.3, 6.4, and 7.0.

tags | exploit, local
systems | linux, suse, slackware, debian
SHA-256 | b32fee5b8f0541b923bba863ebc9590b72a8761937384914e6a9a4755ba32d11
TraceToolkit-0.9.4.tgz
Posted Mar 26, 2001
Authored by Karim Yaghmour | Site opersys.com

The Linux Trace Toolkit is a Linux kernel patch which records system events in minute detail, and allows a user reconstruct the dynamic behavior of a linux system. LTT fills the gap left by tools such as gprof, strace, ps and many others when attempting to know what is going on with your linux system at every moment by providing it's user with all the information required to reconstruct a system's behavior during a certain period of time.

Changes: Bug fixes and stability enhancments.
tags | kernel
systems | linux, unix
SHA-256 | 1c50d661054f2d5d01006e4704f0010eb1988140f6dcb5d4ae81f7258da56fc9
promiscan002.zip
Posted Mar 26, 2001
Authored by Daiji Sanai | Site securityfriday.com

Promiscan is Windows software which searches for machines which are in promiscuous mode on the local network.

tags | local
systems | windows
SHA-256 | bdc1b5fed91c513cef8cdd59eb944328d764a583f22b0fa12905f94a34867fd7
sentinel-1.2.1.tar.gz
Posted Mar 21, 2001
Site zurk.sourceforge.net

Sentinel is a fast file integrity checker similar to Tripwire or ViperDB with built in authentication using the RIPEMD 160 bit MAC hashing function. It uses a single database similar to Tripwire, maintains file integrity using the RIPEMD algorithm and also produces secure, signed logfiles. Its main design goal is to detect intruders modifying files. It also prevents intruders with root/superuser permissions from tampering with its log files and database.

Changes: A -fullcheck option has been added which allows you to check for files added to the drive even if they are not in the database. The efficiency and speed of the algorithms for checking and database creation have also been improved, allowing it to work at or near a hard disk's max throughput limits.
tags | tool, root, intrusion detection
systems | unix
SHA-256 | 99707698a2a7d4bd78f5f2d02cf28df6ed1cc818d354adea561001735cac2a5b
Samhain File Integrity Checker
Posted Mar 21, 2001
Authored by Rainer Wichmann | Site samhain.sourceforge.net

Samhain is a file system integrity checker that can be used as a client/server application for centralized monitoring of networked hosts. Databases and configuration files can be stored on the server. In addition to forwarding reports to the log server via authenticated TCP/IP connections, several other logging facilities (e-mail, console, tamper-resistant log file, and syslog) are available. Tested on Linux, AIX 4.1, HP-UX 10.20, Unixware 7.1.0, and Solaris 2.6.

Changes: Minor problems with the 'stealth' option have been fixed, client/server encryption uses CBC mode, and HMAC-TIGER is used for message authentication.
tags | tool, tcp, intrusion detection
systems | linux, unix, solaris, aix, hpux, unixware
SHA-256 | 7586fdf2b2be87916768c7d10baaa36b29608cb4bde146ce3e9a228ca9029385
incident-1.1.tar.gz
Posted Mar 21, 2001
Site cse.fau.edu

incident.pl is a small script that, when given logs generated by snort, can generate an incident report for every event that appears to be an attempted security attack, and report the attack to the appropriate administrators.

Changes: The recipients of reports are now logged in a file. Non-standard characters were removed from email addresses.
tags | tool, sniffer
SHA-256 | 084366c6d9ca979363725bfc619c05624f1a3fad5f91c8ffe79c9c82827f54ee
stick.tgz
Posted Mar 20, 2001
Authored by Coretez Giovanni | Site eurocompton.net

Stick is a distributed denial of service attack which targets IDS systems. It takes a snort rule file as input. Binary distribution.

tags | denial of service
SHA-256 | 89ef57709270ee0e91c6187ac1f214db2ab67e8d4fa823aa1fe5020290150c79
ettercap-0.3.0.tar.gz
Posted Mar 20, 2001
Authored by Alberto Ornaghi, Marco Valleri | Site ettercap.sourceforge.net

Ettercap is a network sniffer/interceptor/logger for switched LANs. It uses ARP poisoning and the man-in-the-middle technique to sniff all the connections between two hosts. Features character injection in an established connection - you can inject characters to server (emulating commands) or to client (emulating replies) while maintaining an established TCP connection! Integrated into a easy-to-use and powerful ncurses interface.

tags | tool, sniffer, tcp
SHA-256 | 9fa8daa8b2a69238aeed0e5477dad2b6636425189ba2fe7c01fbb254d5f3aaa6
StJude_LKM-0.11.tar.gz
Posted Mar 20, 2001
Authored by Tim Lawless | Site sourceforge.net

Saint Jude LKM is a Linux Kernel Module for the 2.2.0 and 2.4.0 series of kernels. This module implements the Saint Jude model for improper privilege transitions. This will permit the discovery of local, and ultimately, remote root exploits during the exploit itself. Once discovered, Saint Jude will terminate the execution, preventing the root exploit from occurring. This is done without checking for attack signatures of known exploits, and thus should work for both known and unknown exploits.

Changes: Several compilation problems are fixed, in addition to a bug where if a process exec'd() without forking, and it was an override rule -- the first execution wouldn't be recorded through learning.
tags | remote, kernel, local, root
systems | linux
SHA-256 | 96e04303160a68d54a4aa8a20b4c0084a12f42e3081363121c48adc0914ea087
lids-1.0.6-2.4.2.tar.gz
Posted Mar 19, 2001
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off on the fly and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection.

Changes: This release includes an inheritable level (TTL) feature, modifications to the inheritable routine in do_fork() and do_execve(), updates to the lidsadm and lidsadm man pages, a parent pid in lids security alert message, and some code clean-ups. Changelog available here.
tags | kernel, root
systems | linux
SHA-256 | cbaab72e4f20d696eea4e7251c3a4edfe3d75660587798d51395378d701d87e6
xscreensaver-3.30.tar.gz
Posted Mar 19, 2001
Authored by Jamie Zawinski | Site jwz.org

XScreenSaver is a modular screen saver and locker for the X Window System. It is highly customizable and allows the use of any program that can draw on the root window as a display mode. It is also more stable than xlock.

Changes: New hacks - molecule, dangerball, and rotzoomer, a new version of "gflux", the ability to have "gltext" display the current time, and bug fixes.
tags | root
systems | unix
SHA-256 | 363307e21737a48b4ca59bded453f00008e46fa84e58c6f349f30e4110dcca81
OW-003-ssh-traffic-analysis.txt
Posted Mar 19, 2001
Authored by Solar Designer | Site openwall.com

Openwall Advisory - Passive Analysis of SSH Traffic. This advisory demonstrates several weaknesses in implementations of SSH protocols. When exploited, they let the attacker obtain sensitive information by passively monitoring encrypted SSH sessions. The information can later be used to speed up brute-force attacks on passwords, including the initial login password and other passwords appearing in interactive SSH sessions, such as those used with su(1) and Cisco IOS "enable" passwords. All attacks described in this advisory require the ability to monitor (sniff) network traffic between one or more SSH servers and clients.

tags | paper, protocol
systems | cisco
SHA-256 | bfeb7cdafd8058c9afd04d84449f245f170f6508d8227c5fdcf97b1a9b102c98
vv5.pl
Posted Mar 19, 2001
Authored by Georgi Guninski | Site guninski.com

IIS 5.0 / Windows 2000 WebDAV remote denial of service exploit - Sends a specially crafted request, as described in MS01-016.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | 025cc976603fe7243eaee030053fb6e90d63847d20684126b98f538d5ccadbca
freebsd.execve_binsh.c
Posted Mar 19, 2001
Authored by Marcetam

FreeBSD 23 byte execve code.

tags | shellcode
systems | freebsd
SHA-256 | 5297d7b01c14324cdd6cab82dc510abfbfc8418025d9ca092cd05332f6d6e238
n82x.c
Posted Mar 19, 2001
Authored by Ix, Lucysoft

Named v8.2.x remote root exploit - Uses the tsig bug. Only includes linux shellcode.

tags | exploit, remote, root, shellcode
systems | linux
SHA-256 | d5e607468e5db97a21778c60ad95951a67c88c8da40feb92ff587708b01bae99
glob-abuse.c
Posted Mar 19, 2001
Authored by R00T-dude

This code exploits a bug in the glob() function used in some ftpd's (like proftpd, netbsd ftpd, iis ftpd). It sends a 'ls' command for which will take up about 100% of a systems memory, creating a very effective dos.

tags | exploit
systems | netbsd
SHA-256 | 7f1cdb3862da20f5231d975f2a3cbd7fb8960b8beeaf13ca49ae65058f1a1479
apachebd.tgz
Posted Mar 19, 2001
Authored by venomous

Apache backdoor - Backdoors apache 1.3.17 / 1.3.19 to spawn a root shell when a certain page is requested.

tags | tool, shell, root, rootkit
systems | unix
SHA-256 | e698c564d4808ff114e58bf39b34e7af99192e7dd9bcc390a7b4266e71965926
MDCrack.zip
Posted Mar 19, 2001
Authored by Goldie, checksum | Site checksum.org

Win32 port of MD5Crack.

systems | windows
SHA-256 | 0bb1c55e2cdc8f43131518137fdd9b3a519365af7903c0af8020c013deffa344
ftpsed.pl
Posted Mar 19, 2001
Authored by Speedy | Site dutchriot.com

ftpsed.pl is a perl script which exploits a denial of service vulnerability in Proftpd v1.2 and below. Requires a username and password.

tags | exploit, denial of service, perl
SHA-256 | 697c7292c32b0c1b43a2055599df28cd1aac80583e074fdfabc4a4b2853e3725
Page 2 of 8
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close