what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 181 RSS Feed

Files Date: 2001-03-01 to 2001-03-31

ms01-016
Posted Mar 16, 2001

Microsoft Security Advisory MS01-016 - A remote denial of service attack has been discovered in WebDAV, and extension to the HTTP protocol included in Windows 2000 IIS 5.0. Microsoft FAQ on this issue available here.

tags | remote, web, denial of service, protocol
systems | windows
SHA-256 | c80117b9bf7cc43251692b9718db26d94050802d79ad071dfb50f1e55501d4d4
RNmap 0.5 Beta
Posted Mar 16, 2001
Authored by Tuomo Makinen | Site sourceforge.net

Remote Nmap is a python client/server package which allows many authorized clients to connect to a centralized nmap server to do their port scanning. This could be useful for security companies who want to have all their scans come from a dedicated machine.

Changes: Now rnmap supports encrypted communications with optional modules. Protocol has changed to support plain/ciphertext communications.
tags | tool, remote, nmap, python
systems | unix
SHA-256 | 6e2d5296e6d2c16093f2ba394662e10723c9b919de3d5ea44c60358ad8fd3287
debian.mailx.txt
Posted Mar 16, 2001

Debian Security Advisory DSA-044-1 - The mail program (a simple tool to read and send email) as distributed with Debian GNU/Linux 2.2 has a buffer overflow in the input parsing code. Since mail is installed setgid mail by default this allowed local users to use it to gain access to mail group. Since the mail code was never written to be secure fixing it properly would mean a large rewrite. Instead of doing this we decided to no longer install it setgid. This means that it can no longer lock your mailbox properly on systems for which you need group mail to write to the mailspool, but it will still work for sending email. Debian security homepage: http://www.debian.org

tags | web, overflow, local
systems | linux, debian
SHA-256 | 65225d45fe97f937fa6791a4d502df39372d4b4b6ff6ce1d5471044798905136
suq_diq.zip
Posted Mar 16, 2001
Authored by Xor37h, Darkman

Suq Diq v1.00 is a remote exploit for IBM Net.Commerce, WebSphere and possibly other IBM and Lotus applications as well. These products use Tripple DES with a fixed key by default, allowing remote users to gain the usernames and plaintext passwords of all Net.Commerce accounts. Exploit URL's included.

tags | exploit, remote
SHA-256 | 456ddf7f21b031b28f2dde450649305feb794560bd860f5ff50870ac332465dc
chkrootkit-0.23.tar.gz
Posted Mar 16, 2001
Authored by Nelson Murilo | Site chkrootkit.org

chkrootkit locally checks for signs of a rootkit. Includes detection of LKM rootkits, ifpromisc.c to check and see if the interface is in promisc mode, chklastlog.c to check lastlog for deletions, and chkwtmp.c to check wtmp for deletions. Tested on Linux, FreeBSD, Solaris, and OpenBSD.

Changes: Lrk6 detection, rh[67]-shaper detection, RSHA detection, Romanian rootkit detection, test for shell history file anomalies, and a better bindshell test.
tags | tool, integrity, rootkit
systems | linux, unix, solaris, freebsd, openbsd
SHA-256 | 4fb32cf69c099e1c1c8fb0a829f0cf20295af56a66ccb91b51642d0d8d5d2baf
FreeBSD Security Advisory 2001.29
Posted Mar 16, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:29.rwhod - Malformed packets sent to the rwhod daemon via UDP port 513 could cause it to crash, thereby denying service to clients.

tags | udp
systems | freebsd
SHA-256 | d0e5626fc0a114aca4d206ed884b059d29eb84f5db39bad6f452ffdbbdb3ec07
FreeBSD Security Advisory 2001.28
Posted Mar 16, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:28 - Malformed packets sent to the timed daemon on UDP port 525 could cause it to crash, thereby denying service to clients.

tags | udp
systems | freebsd
SHA-256 | 4b53ee36f6fd34c4b54d687a1dac18792fc95ea30d370ff8f2d80275bbbe55ff
FreeBSD Security Advisory 2001.27
Posted Mar 16, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:27 - The cfengine port, versions prior to 1.6.1, contained several format string vulnerabilities which allow a remote attacker to execute arbitrary code on the local system as the user running cfengine, usually user root.

tags | remote, arbitrary, local, root, vulnerability
systems | freebsd
SHA-256 | a7f47cec624617cb484ffc0d9e3ccf954f580bd00348310894bd1aac303a4cd2
FreeBSD Security Advisory 2001.26
Posted Mar 16, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:26 - The interbase port has a hard coded backdoor which has full read and write access to databases stored on the server, and also gives the ability to write to arbitrary files on the server as the user running the interbase server (usually user root). Remote attackers may connect to the database on TCP port 3050.

tags | remote, arbitrary, root, tcp
systems | freebsd
SHA-256 | a541aa5579236a77051e5dcbc2246ce72182fdea0f95eaace89c3acbd18ad1ef
FreeBSD Security Advisory 2001.23
Posted Mar 16, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:23 - The icecast port, versions prior to 1.3.7_1, contains multiple format string vulnerabilities, which allow a remote attacker to execute arbitrary code as the user running icecast, usually the root user.

tags | remote, arbitrary, root, vulnerability
systems | freebsd
SHA-256 | e32a64dc0b3ab0cbabbdccc9b1c5ab6d87888e20dac4061a5944907543de4e36
openssh-2.2.0-exp.tgz
Posted Mar 16, 2001
Authored by Nemes||y

OpenSSH-2.2.0 remote exploit - Includes a wrapper to brute force the offset.

tags | exploit, remote
SHA-256 | 69c2cf51173e0fc8e778c6301220d383a260b74f3973fc7a977063b57e64b674
npulse-0.50.tar.gz
Posted Mar 16, 2001
Authored by Dr. Steven Horsburgh | Site horsburgh.com

nPULSE is a web-based network monitoring package for Unix-like operating systems. It can quickly monitor tens, hundreds, even thousands of sites/device s at a time on multiple ports. nPULSE is written in Perl, uses nmap as its core scanning engine, and comes with its own mini web server for extra security.

Changes: Includes 20 new features!
tags | tool, web, perl, nmap
systems | unix
SHA-256 | a22ae4ce7edafd40a197aabf965a8be7f7cdcdd3b9d8cbef6d161551d9e846d8
disassembling.txt
Posted Mar 16, 2001
Authored by Angel Ramos

Disassembling programs on Debian Linux 2.2 using gdb.

tags | paper
systems | linux, unix, debian
SHA-256 | 56d9a1c2e8443b0f76c19af756ecdda7c41fa869fa870e362ec15110a4a21e2b
ICQ2000b_Build#3279_Banner_Remover.zip
Posted Mar 16, 2001

ICQ 2000b build #3279 Banner Remover.

SHA-256 | b1e477ddfe63142517b9a3c4644f09983bf34d3a7f04e717580d9a205b239ca0
auto.txt
Posted Mar 16, 2001
Site tlsecurity.net

Auto.txt lists eleven known and unknown methods of starting programs upon bootup in Windows. Trojans, backdoors, and keyloggers often use these to restart themselves.

tags | trojan
systems | windows
SHA-256 | 2be6281495c93af23929c2c718feed2fda08f10646b64b0c3c7a014be08296b0
ward.c
Posted Mar 16, 2001
Authored by Marco Ivaldi | Site 0xdeadbeef.eu.org

WARD v1.0 is a classic war dialer: it scans a list of phone numbers, finding the ones where a modem is answering the call. Wargames still r0cks. WARD can generate phone numbers lists based on a user-supplied mask, in incremental or random order. Remember to change some defines to make it fit your current system configuration. Tested on Linux.

tags | tool, wardialer
systems | linux
SHA-256 | 3d6ac9f41626b7fe14cf0698b5eba65d9ddbf380d57d73126c87d9614543d3c5
cit-scan.2-0.tar.bz2
Posted Mar 16, 2001
Authored by Citirix | Site Dyrix.org

Cit-scan is a scanner for Linux which scans for common services. Features randomized IP generation.

tags | tool, scanner
systems | linux, unix
SHA-256 | 5bdf7c154e8074152b5d27eb1c02e14619af40b4462e9ccaa294274d08107dfb
ascdcx.c
Posted Mar 16, 2001
Authored by The Itch | Site bse.die.ms

Local exploit for /usr/X11R6/bin/ascdc v0.3-2-i386 which overflows the -c switch.

tags | exploit, overflow, local
SHA-256 | 369413df47f94becaec9f4e8410f671ac2ad5558dfd1fab00aa597cde7c8de5d
Rkit-1.01.tgz
Posted Mar 15, 2001
Authored by TBob

RKit is a Linux LKM backdoor/rootkit which intercepts the SYS_setuid call and ups a specified UID to 0 when that user logs in thereby successfully (and covertly) backdooring the root account.

tags | tool, root, rootkit
systems | linux, unix
SHA-256 | 9e0558a46516706382a2647e56185358b0531f40282626e1c0cbf6705a4a05d2
sqlping.c
Posted Mar 15, 2001
Authored by Fyodor | Site relaygroup.com

Sqlping v1.1 (unix port) is a tool which sends a specially crafted UDP packet to port 1434 to SQL Server 2000 which will return gobs of useful info including SQL version and service pack. Based on SQLping from http://www.sqlsecurity.com.

tags | tool, web, udp, scanner
systems | unix
SHA-256 | 05a1be726607efbcb157f03dc375f6e2e53bd8ce933f93a6dc180bd70d37eaf7
sqlping.zip
Posted Mar 15, 2001
Authored by Chip Andrews | Site sqlsecurity.com

Sqlping v1.2 is a tool which sends a specially crafted UDP packet to port 1434 on SQL Server 2000 which will return gobs of useful info including SQL version and service pack. Features the ability to send broadcast queries. Released at Black Hat Windows 2000 Feb 14th and 15th.

tags | udp
systems | windows
SHA-256 | 55222ecc8d6707ba80fdc70f94f75b0c659234cf866a6db70c7971c3d37a276a
debian.zope.txt
Posted Mar 15, 2001
Site debian.org

Debian Security Advisory - On versions of Zope prior to 2.2beta1 it was possible for a user with the ability to edit DTML can gain unauthorized access to extra roles during a request.

systems | linux, debian
SHA-256 | e59e84ea5add01b5cbf3c7251d060ddd800507723217e66b84e417e02472ca4b
debian.xemacs.txt
Posted Mar 15, 2001
Site debian.org

Debian Security Advisory DSA-042-1 - Gnuserv, a remote control facility for Emacsen which is available as standalone program as well as included in XEmacs21, has a buffer overflow which can be exploited to make the cookie comparison always succeed.

tags | remote, overflow
systems | linux, debian
SHA-256 | 9ed783e0c6abaf46763de9ff4df5c7e63418c4cad78d6fe51f25bf934992f3cc
Nmap Scanning Utility 2.54 BETA 22
Posted Mar 15, 2001
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings. Screenshot available here.

Changes: Added TCP Timestamp sequence checking for OS detection and Netcraft-style uptime tests. Apple Darwin (Mac OS X) 1.2 now supported, and SPARC64 errors fixed. Added IPID sequence number predictability report (also now used in OS detection).
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | 2daefb4ffb47bf34b2d5a8e52abb432d5c8e3cf93a7f96aea425cdea97acad99
downloadF_cpp.cpp
Posted Mar 15, 2001
Authored by Orange Remote

Downloads a file via ftp. Executes it. Removes it. Easy to hide. Easy to bind. C++ source. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | 135eed4a33cd7b8f95b4c8864e0e61c5ce1f793d3aca1b36baaa24ba58add957
Page 4 of 8
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close