what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 215 RSS Feed

Files Date: 2001-04-01 to 2001-04-30

debian.sendfile.txt
Posted Apr 25, 2001
Site debian.org

Debian Security Advisory DSA-050-1 - The saft daemon 'sendfiled' dropped privileges incorrectly allowing local users to execute arbitrary code under root privileges.

tags | arbitrary, local, root
systems | linux, debian
SHA-256 | d9bd5948da66d174226338dfd12fad63a17fc8ac455f311a4a83013e7f02c069
debian.netscape.txt
Posted Apr 25, 2001
Site debian.org

Debian Security Advisory DSA 051-1 - The Netscape browser does not escape the GIF file comment in the image information page. This allows javascript execution in the "about:" protocol and can for example be used to upload the History (about:global) to a webserver, thus leaking private information. This problem has been fixed upstream in Netscape 4.77.

tags | javascript, protocol
systems | linux, debian
SHA-256 | d245c1b069c66fda15f817b49e426623e5b1c185f8661043593be04be789060d
MSEC.single-user.patch.pkg.sit
Posted Apr 25, 2001
Authored by Marukka Der Inhaber | Site msec.net

The MSEC single-user patch disables the ability to boot into single-user mode under OS X. If this patch is not applied then anyone with physical access to the Mac OS X machine can gain root access easily by holding down the command and s keys at startup. The patch disables this by installing a modified version of /sbin/mach_init. The patch does NOT backup the insecure version of /sbin/mach_init so if for some strange reason you want to revert to the insecure copy of mach_init you must restore that file from your own backups. If you have any questions check our website at http://www.msec.net or email support@msec.net.

tags | web, root, patch
systems | unix, apple, osx
SHA-256 | 608ab66a3bdace92d180a2bce3e621367db4fbed4a386c2c3d85293c863151af
Hexyn-sa-19.txt
Posted Apr 25, 2001
Authored by T-Omicron | Site t-omicr0n.hexyn.be

Securax / Hexyn Security Advisory #19 - FTP Server Denial Of Service tested on Serv-U FTP Server, G6 FTP Server and WarFTPd Server. The servers will freeze for about one second, and the CPU usage will go through the roof. Includes perl exploit.

tags | exploit, denial of service, perl
SHA-256 | 2d2c1f7da07480b818ba73c4939a20bb83cb1d28705c9d63c332c2c8acb5f5fe
Hexyn-sa-18.txt
Posted Apr 25, 2001
Authored by T-Omicron | Site t-omicr0n.hexyn.be

Securax / Hexyn Security Advisory #18 - Savant WWW Server is an HTTP server for Windows 9x/NT. A bug allows any user to change to any directory, and in most cases, execute MS-DOS commands.

tags | exploit, web
systems | windows
SHA-256 | 6f737629eeb7c998b7477e842ffe7e837b20a277e54d231e927e0c33aa58dc9b
Hexyn-sa-17.txt
Posted Apr 25, 2001
Authored by T-Omicron | Site t-omicr0n.hexyn.be

Securax / Hexyn Security Advisory #17 - Bison FTP Server is an FTP server for Windows 9x/NT. A bug allows any user to change to any directory.

tags | exploit
systems | windows
SHA-256 | 51cbeefe5885ffa571c47f49a694aff56ebe3391b705e2d1ab287c0dd17fcb5a
Hexyn-sa-16.TXT
Posted Apr 25, 2001
Authored by T-Omicron | Site t-omicr0n.hexyn.be

Securax / Hexyn Security Advisory #16 - G6 FTP Server is an FTP server for Windows 9x/NT. A bug allows any user to change to c:\ and sub directories.

tags | exploit
systems | windows
SHA-256 | 43d9198ebb5fa6616439c99764fe5b23245afb02e05b085d7cf0550c2d427b77
cst1_3.tar.gz
Posted Apr 25, 2001
Authored by Toxic Ocean | Site blackhat.be

CST contains a script scanner, that scans using a database of scripts (user editable). The sample databases included contains +700 possibly vulnerable scripts/dirs. You can scan with or without a proxy server. The scanner has 11 different Anti-IDS tactics (hex-values, double slashes, self-reference dirs, parameter hiding and session splicing), and sends fake "X-Forwarded-For:", "Referer:" and "User-Agent:" headers to hide your scan even more. You can also specify a wait time between 2 script fetches. The scanner uses HEAD requests instead of GET for faster scanning, and has support for scanning virtual hosts. You can also specify another port to scan instead of the standard port 80. The scanner outputs the scripts/dirs that return a 200, 403 or 401 HTTP code and outputs the webserver software. A full and comprehensive manual is included.

tags | web, cgi
systems | unix
SHA-256 | 856e57db08f283a0a2df8d4ec62c30581e58231f2d536f8fafceed1d15ed67a1
Netstat.zip
Posted Apr 25, 2001
Authored by Digital Fire

Netstat.zip is a fake windows netstat which can hide certain network connections. Requires renaming the original netstat.

tags | tool, rootkit
systems | windows, unix
SHA-256 | 860b6249299c2c517df0fd8b78e310c871640ce3fb745d90fcb466415384b19b
wininterrogate-011.zip
Posted Apr 25, 2001
Authored by Vacuum | Site winfingerprint.sourceforge.net

Winterrogate recurses directory structure obtaining the following information according to filemask: File Name, Complete Path, Directory, File Size, Creation Time, Last Access Time, Last Write Time, and MD5 Checksum. Extra information Gathered on *.DLL, *.VBX, *.DRV, *.EXE, *.OCX, *.BIN, *.SCR (IF THE DEVELOPER ADDED IT) includes CompanyName, FileDescription, FileVersion, InternalName, LegalCopyright, OriginalFilename, ProductName, ProductVersion, Comments, LegalTrademarks, PrivateBuild, and SpecialBuild. Screenshot available here.

SHA-256 | 88a10d8e82041cf98d630ca01c4056886b113a159f1afda13235a4553fd6cdd3
scanutil.c
Posted Apr 25, 2001
Authored by Tornado

Scanutil v1.1 Scans a list of IP addresses and ports for a string. Useful for checking lists of IP's for certain versions of daemons.

tags | tool, scanner
systems | unix
SHA-256 | 909a63cbba75c1813cc85a6fc61738a5900de3158aaaaac235bb384e8771103a
Hexyn-sa-15.txt
Posted Apr 25, 2001
Authored by T-Omicron | Site t-omicr0n.hexyn.be

Securax / Hexyn Security Advisory #15 - G6 FTP Server is a popular FTP server for Windows 9x/NT. A bug allows any user to change to the directory G6 was installed in. Due to good programming, the only way to exploit this bug is by viewing the full installation path. Downloading the user-file (Users.ini) is impossible.

tags | exploit
systems | windows
SHA-256 | 8f913b2f91d2258ffaa0aeccb96c5ccf8854a601e46af43354cba4bda021b2e3
SMB-Scanner.zip
Posted Apr 25, 2001
Authored by B-root

SMB-Scanner.zip is an executable and Perl Script for Win and Unix. Scans network blocks for file sharing status and guesses what the file sharing target might be Samba or NT or Windows depending on MAC ADDRESS.

tags | tool, scanner, perl
systems | windows, unix
SHA-256 | 5dacc19a71b4ac16d52c23e19d9de84e1e0f5116be3003c490929f35907c62ba
EZPass.zip
Posted Apr 25, 2001
Authored by B-root

EZPass.zip is an executable and a Perl script that uses the net command to automate password attempts on an NT Server. Allows easy Username=Password and other easily guessed combination attempts using a list of accounts such as those from Grinder.

tags | perl
SHA-256 | 55760f5c05dd1af06f75ca07de2777f78f2eb784344d0267b8fa5d32c900d083
Grinder.zip
Posted Apr 24, 2001
Authored by B-root

Grinder.zip is an executable and perl script which uses the SID tools to enumerate usernames from an NT Server.

tags | perl
SHA-256 | a1d083693d92738e60e67d14da41cd78e510101d290b18792f28617f1b128eae
unicode_shell.pl
Posted Apr 24, 2001
Authored by B-root

Unicode_shell.pl is an exploit for the IIS unicode bug which allows you to enter commands as if in a cmd.exe shell and uses 20 different URL's to check for the vulnerability.

tags | exploit, shell
SHA-256 | 57da8160e9ecbc76af59dca02d8c09165aad0ed553e94c04920c4911d63f868b
muloscan.pl
Posted Apr 24, 2001
Authored by Grande Mulo

Muloscan.pl is a simple perl scanner that uses IO::Socket to check to see if some well known ports are open.

tags | tool, scanner, perl
systems | unix
SHA-256 | 2fcef98ac1a2a7957ee581cb21e6d0d1f3817c30d4630bb3fdef33ed00322797
infiltrator.tar.gz
Posted Apr 24, 2001
Authored by G0ne | Site scrypt.net

Infiltrator is a unix trojan creation program.

tags | tool, trojan, rootkit
systems | unix
SHA-256 | f538703019e4a991af5d5a97ce7ca5743e75d0f6ba39ee62c4426093a2f86309
ms01-015
Posted Apr 24, 2001

Microsoft Security Advisory MS01-015 - A vulnerability in IE allows web server operators to discover the full path of items in the IE cache, allowing remote execution of binaries via a web site or email message. The recommended patch fixes 3 more security problems. Microsoft FAQ on this issue available here.

tags | remote, web
SHA-256 | de01a0dff05dc9a62d7caaf101b9b28e5016868b5d92793e6f1265e99827edf3
TalkBackcgi-exp.pl
Posted Apr 24, 2001
Authored by Nemes||y

TalkBack.cgi directory traversal remote exploit.

tags | exploit, remote, cgi
SHA-256 | 396c1d51895015c18e8733df3f237702266c9de2fd99fca89addccdee7fc09e6
suse.hylafax.txt
Posted Apr 24, 2001
Site suse.de

SuSE Security Advisory SuSE-SA:2001:15 - Hfaxd v4.1 contains format string local root vulnerabilities.

tags | local, root, vulnerability
systems | linux, suse
SHA-256 | 3cf8862d583d947dadda3785192ae779b2089fde342767b61a93665c00da2287
FreeBSD Security Advisory 2001.33
Posted Apr 24, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:33 - The glob() function contains buffer overflows that are exploitable through the FTP daemon. If a directory with a name of a certain length is present, a remote user specifying a pathname using globbing characters may cause arbitrary code to be executed on the FTP server as user running ftpd, usually root. Additionally, when given a path containing numerous globbing characters, the glob() functions may consume significant system resources when expanding the path. This can be controlled by setting user limits via /etc/login.conf and setting limits on globbing expansion.

tags | remote, overflow, arbitrary, root
systems | freebsd
SHA-256 | 8aea5ad4592fa0042500e15dc47d91bc6db21f66c3891d0fd68df72d09b94fe3
FreeBSD Security Advisory 2001.32
Posted Apr 24, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:32.ipfilter - When matching a packet fragment, insufficient checks were performed to ensure the fragment is valid. In addition, the fragment cache is checked before any rules are checked. Even if all fragments are blocked with a rule, fragment cache entries can be created by packets that match currently held state information. Because of these discrepancies, certain packets may bypass filtering rules. All versions of FreeBSD prior to the correction date, including FreeBSD 3.5.1 and 4.2, contain this problem.

systems | freebsd
SHA-256 | 676d7b34644214514010b70aa759e96c9a540b745e87d5da8d0d7e0854b95fb7
msp-0.01.tar.gz
Posted Apr 24, 2001
Authored by Bab Boon | Site dizznutt.cjb.net

Magic String Pimp is a commandline tool that allows you to construct buffer overflow strings and use them in various ways. It is mainly meant as a tool for Proof Of Concept exploit coders which simplifies the tedious task of writing exploits just to prove simple overflows exploitable.

tags | overflow, proof of concept
systems | unix
SHA-256 | 059e51747e5d9a55f3f3151d9989cd73cc51333089b8ec0ddfbb39b9b9ca1950
7350cfingerd-0.0.4.tar.gz
Posted Apr 24, 2001
Authored by teso, scut | Site team-teso.net

Cfingerd prior to v1.4.2 remote root format string exploit. Includes information on finding offsets. Tested against Debian cfingerd v1.3.2, 1.4.0, 1.4.1, and RedHat 7.0 cfingerd 1.3.2.

tags | exploit, remote, root
systems | linux, redhat, debian
SHA-256 | 27d6d03e401bbc5d64121d7bf098b55babef4798dff575768d01cd2abac1b648
Page 2 of 9
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close