exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 135 RSS Feed

Files Date: 2001-05-01 to 2001-05-31

Internet Security Systems Security Alert Summary May 10, 2001
Posted May 16, 2001
Site xforce.iss.net

This advisory holds 120 vulnerabilities.

tags | remote, web, kernel, cgi, perl, php, javascript, tcp, vulnerability, activex
systems | cisco, linux, unix, solaris, irix
SHA-256 | 00cf12d8a5a8701f90a38c209a88b00c8028def67321206fa40aca19a90f593d
wininterrogate-012.zip
Posted May 15, 2001
Authored by Vacuum | Site winfingerprint.sourceforge.net

Winterrogate recurses directory structure obtaining the following information according to filemask: File Name, Complete Path, Directory, File Size, Creation Time, Last Access Time, Last Write Time, and MD5 Checksum. Extra information Gathered on *.DLL, *.VBX, *.DRV, *.EXE, *.OCX, *.BIN, *.SCR (IF THE DEVELOPER ADDED IT) includes CompanyName, FileDescription, FileVersion, InternalName, LegalCopyright, OriginalFilename, ProductName, ProductVersion, Comments, LegalTrademarks, PrivateBuild, and SpecialBuild. Screenshot available here.

Changes: Added String Search Support, Added File Attribute Support, improved md5 hash performance, includes new documentation, sample Microsoft Access 2000 database, minor bugfixes.
SHA-256 | 3b9a7e4cacbe044c5ee265d57a581f3a21ddf3e6ecec7eeb81f2d648a3044963
mdcrack-0.9.5.tar.gz
Posted May 14, 2001
Authored by Gregory Duchemin | Site mdcrack.multimania.com

MDcrack is a brute forcer for MD5 hashes. Many programs send MD5 hashes of passwords over the wire for security, not realizing that brute forcing MD5 hashes is as simple as brute forcing our old UNIX DES password. MDcrack has been built with performance in mind, and is capable of breaking up to 6 characters in length hashes in hours, 8 character passwords can be cracked in a couple days.

Changes: Ncurses interface, 20% faster, long password support, precomputed hashes improved, and more information is displayed.
systems | unix
SHA-256 | f461126b4ca11233cfa062d480d4aa8188198ac11ff3d4e420a6641323aee8c2
inflex-1.0.4.tar.gz
Posted May 14, 2001
Authored by Paul L Daniels | Site inflex.co.za

Inflex is an email scanner which encapsulates your existing sendmail server setup. It scans both incoming and outgoing email and it does not alter your current /etc/sendmail.cf file. It can scan for email viruses, unwanted file types (eg. EXE, BMP, MPEG) and file names (eg. prettypark.exe). It can also be used to scan for text snippets within emails.

Changes: grep and find flags updated for increased portability over different operating systems. NOD32 AV support added. Minor asthetic changes to install script.
systems | unix
SHA-256 | 8abd5796beba3864da6aa212a676ba832cbbd9b4f4efc007f66c1ee5511ca8e5
incident-1.3.tar.gz
Posted May 14, 2001
Site cse.fau.edu

Incident.pl is a small script that, when given syslogs generated by snort or other tools, can generate an incident report for events that appear to be attempted security attacks, gather information on the remote host, and report the attack to the appropriate administrators.

Changes: Some output formatting has been fixed, and SIGINT (ctrl-c) will do some cleanup before dying. This version has stricter parsing of the subject when doing email followup, and shows whether XWD failed or succeeded. An example email that is sent to the archive has been added. "security@" and "noc@" have been added to emails that are notified, and configuration can now be specified in a configuration file.
tags | tool, remote, sniffer
SHA-256 | 768aedcb8caea25e00a5e322adc3f3a8968fbb560588626eb982da93acbe02f8
wipe-2.0.0.tar.bz2
Posted May 12, 2001
Site wipe.sourceforge.net

ya-wipe is a tool that effectively degausses the surface of a hard disk, making it virtually impossible to retrieve the data that was stored on it. This tool is designed to make sure that sensitive data is completely erased from magnetic media.

Changes: Splitting wipe.c into seperate modules, removal of raw /dev/urandom passes, switching back to the Mersenne Twister (much faster and uses much less entropy from /dev/urandom), changes to a lot of command line options, proper syscall wrappers, and improved per-file fault tolerance (a failure during wiping of one file doesn't cause the rest to be aborted).
systems | unix
SHA-256 | 94f177c85cbd8e996a7eab129b32564a74720b6381ff5a1714bd8a9c3004717e
lomac-v1.1.0.tar.gz
Posted May 12, 2001
Site pgp.com

LOMAC is a security enhancement for Linux that uses Low Water-Mark Mandatory Access Control to protect the integrity of processes and data from viruses, Trojan horses, malicious remote users, and compromised root daemons. LOMAC is implemented as a loadable kernel module - no kernel recompilations or changes to existing applications are required. Although not all the planned features are currently implemented, it presently provides sufficient protection to thwart script-kiddies, and is stable enough for everyday use. Whitepaper available here.

Changes: Added mediation of directory modification operations, improving protection.
tags | remote, kernel, root, trojan
systems | linux
SHA-256 | def749880aa0851f91a2d1ae5289ffe42f4f7e346c33a54fcd66a96323b0e456
ettercap-0.4.3.tar.gz
Posted May 11, 2001
Authored by Alberto Ornaghi, Marco Valleri | Site ettercap.sourceforge.net

Ettercap is a network sniffer/interceptor/logger for switched LANs. It uses ARP poisoning and the man-in-the-middle technique to sniff all the connections between two hosts. Features character injection in an established connection - you can inject characters to server (emulating commands) or to client (emulating replies) while maintaining an established TCP connection! Integrated into a easy-to-use and powerful ncurses interface.

tags | tool, sniffer, tcp
SHA-256 | 4aa85c44302a118473e975127932150d17f2c847eb2c31aba75cf54ffa5bb2da
StMichael_LKM-0.02.tar.gz
Posted May 10, 2001
Authored by Tim Lawless | Site sourceforge.net

StMichael is a LKM that attempts to detect and divert attempts to install a kernel-module backdoor into a running linux system. This is done by monitoring the init_module and delete_module process for changes in the system call table. This is a experimental version, and a spin off from the Saint Jude Project.

Changes: Fixed an inverted match which could cause kernel to hang on attempt to unload StMichael.
tags | kernel
systems | linux
SHA-256 | 909fea48bf854a5ec92e4a60a669b1c0609f13118aa49647f57b775f69d65db4
6thSense.tgz
Posted May 10, 2001
Authored by Haroon Meer | Site sensepost.com

6thsense is a TCP port scanning technique which allows you to remain completely invisible to the scanned host, as described in a Bugtraq post by Antirez. This perl script automates the tedious process.

tags | tool, scanner, perl, tcp
systems | unix
SHA-256 | 1d1a5d827807512fba0b4550e510f4dc9a65667e1ff2831570e59dd613bc14c2
ms01-024
Posted May 10, 2001

Microsoft Security Advisory MS01-024 - A core service running on all Windows 2000 domain controllers contains a memory leak which allows attackers to deplete the servers memory, causing it to become unresponsive. Microsoft FAQ on this issue available here.

tags | memory leak
systems | windows
SHA-256 | 05e9dba4c46fa409164cf9a157b85989118d4d70d18e0ce0d9a084717085ea49
ldistfp-0.1.3.tar.gz
Posted May 10, 2001
Authored by scut | Site team-teso.net

Ldistfp is an identd fingerprinting tool which works well with all Linux and most *BSD hosts that have their auth service running.

Changes: New fingerprints and added raw mode to use scanlogs.
systems | linux, unix, bsd
SHA-256 | 2dd2ec6444e1af21666eded3968c31522c21dd0e5e2746574e87fcb334c614db
sara-3.4.1f.tar.gz
Posted May 9, 2001
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated twice a month to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins, open shares, and much more.

Changes: Added test for IIS 5.0 vulnerability under Windows 2000, a test for NAI identified vulnerable FTP services, improved detection of command execution via directory traversal, fixed problem with detection of duplicate ssh daemons, and fixed bugs.
tags | tool, cgi, scanner
systems | unix
SHA-256 | 9f42096a226e9018453c0a5bb30c1a3f8e250c470442bb4685104457aed6843d
GNU Privacy Guard
Posted May 9, 2001
Site gnupg.org

GnuPG is a complete and free replacement for PGP. Because it does not use IDEA it can be used without any restrictions. GnuPG is a RFC2440 (OpenPGP) compliant application. Features RSA support.

Changes: Some new options and commands have been added, large file support now works, the semantics of --verify have changed, corrected hash calculation for input data larger than 512M, keyserver support for the 32 bit Windows version, better handling of key expiration and subkeys, Estonian and Turkish translation, and other enhancements and bug fixes.
tags | encryption
SHA-256 | 9d45053b25d709c0358338d77a1435c4452d09029ee38ab403c6eca9dac6959e
psad-0.8.8.tar.gz
Posted May 9, 2001
Site cipherdyne.com

Port Scan Attack Detector (psad) is a perl program that is designed to work with Linux firewalling code (iptables in the 2.4.x kernels, and ipchains in the 2.2.x kernels) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options (Linux 2.4.x kernels only), email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap.

Changes: Whois lookups against scanning IPs were added. An uninstall option was added to install.pl. A bug in the 'stop' routine in psad-init was fixed. A bug in the syslog restart system call in install.pl was fixed.
tags | kernel, perl, tcp
systems | linux
SHA-256 | 365c544d9ae596e1c514bc35180f885e5ddcb79395f450e165838bf6ce7cf3b5
mod_ssl-2.8.3-1.3.19.tar.gz
Posted May 9, 2001
Site modssl.org

mod_ssl provides provides strong cryptography for the Apache 1.3 webserver via the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1). It is based on the SSL/TLS toolkit OpenSSL and supports all SSL/TLS related functionality, including RSA and DSA/DH cipher support, X.509 CRL checking, etc. Additionally it provides special Apache related facilities like DBM and shared memory based inter-process SSL session caching. per-URL SSL session renegotiations, DSO support, etc.

Changes: Minor bug fixes.
tags | encryption
SHA-256 | 5dc0d226e6d80a1f18151a1269cd24b5de5791680b9ee29183e26c277bc76100
hap-linux-2.2.19-3.diff.gz
Posted May 8, 2001
Site doutlets.com

HAP-Linux is a collection of security related patches which are designed to be applied after Solar Designers Openwall patches are installed. Changes include some extra information in the printks, and the ability to allow hard links to files you don't own which are in your group, and the ability to follow links & pipes in +t directories iff they are not world-writable. This is useful for getting various daemons to run chrooted as a non-root user, and some secure drop- directory stuff.

Changes: A fix for a compile bug on non-x86 platforms, and a fix for weakening hardlink restrictions when CONFIG_SECURE_NOTSOMUCH is enabled.
tags | root, patch
systems | linux, unix
SHA-256 | 8afc8f239df57d7e59887fc1c7a662a5e5cd9b87c22db29ea11bae50881dc1ce
lsof_4.56_W.tar.gz
Posted May 8, 2001
Authored by Vic Abell

Lsof is an extremely powerful unix diagnostic tool. Its name stands for LiSt Open Files, and it does just that. It lists information about any files that are open by processes currently running on the system. It easily pinpoints which process is using each network connection / open port.

Changes: Fixes memory usage errors, adds support for FreeBSD 4.3 and 5.0, nonstop clusters, and CFS. Also includes fixes for Solaris and Linux.
tags | tool, intrusion detection
systems | unix
SHA-256 | 20bede6af359e9b2e9e2c464bd4e26ce16d488d584ffb85add31d8c501381a07
Linux IPTables Firewall
Posted May 8, 2001
Site iptables.org

iptables is the new packet alteration framework (firewall utility) for Linux 2.4. It is an enhancement on ipchains, and is used to control packet filtering, Network Address Translation (masquerading, port forwarding, transparent proxying), and special effects.

Changes: Updates for 2.4.0 final compatibility, various IPv6 fixes, eggdrop bot connection tracking, and big-endian alignment fixes. Changes: Fixes for SAME Target, fixes for iplimit match in combination with iptables-save/-restore, iptables-restore deals correctly with spaces in --log-prefix, a fix for collission of FTP and IRC NAT helpers, a new NETMAP Target for mapping whole networks 1:1 to other addresses, new length Target for matching packet length, new ipv4options match for matching IPv4 header options, new IPv6 agr match for matching IPv6 global aggregatable unicast adresses, new pkttype match for matching link-layer multicast/broadcast packets, and a new talk conntack and NAT helper module.
tags | tool, firewall
systems | linux
SHA-256 | da4d93b1c3020bcef87809e69ef9c24d8fc81e1a696279e546ff84e5e8429bb0
inflex-1.0.1.tar.gz
Posted May 8, 2001
Authored by Paul L Daniels | Site inflex.co.za

Inflex is an email scanner which encapsulates your existing sendmail server setup. It scans both incoming and outgoing email and it does not alter your current /etc/sendmail.cf file. It can scan for email viruses, unwanted file types (eg. EXE, BMP, MPEG) and file names (eg. prettypark.exe). It can also be used to scan for text snippets within emails.

Changes: Installation for SuSE distributions was corrected. The previous version's install script would lock up.
systems | unix
SHA-256 | 657490d45dbb29f95afa92c6b49cbe813b4e5bd67985a7607b29fde1cbe3c5e8
pikt-1.13.0.tar.gz
Posted May 8, 2001
Authored by Robert Osterlund | Site pikt.uchicago.edu

PIKT is a cross-platform, multi-functional toolkit for monitoring systems, reporting and fixing problems, security management, and updating system configurations. PIKT comprises an embedded scripting language with unique, labor-saving features. Binaries available here.

Changes: Now can include process output into config files. Added the -I piktc option, which can auto-update your config files. Pikt scripts can now be standalone and directly executable. Introduced a new, "official" PIKT utility, piktx, which does remote command execution with PIKT-style macros and command-line host lists.
tags | tool
systems | unix
SHA-256 | 6f0a48185a82dcb2427684b86bcfe4f5e1781fa871c85917659c54f764bdb740
debian.gftp.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-055-1 - The gftp package has a problem in its logging code which allows malicious ftp servers to execute commands on the client machine. This has been fixed in version 2.0.6a-3.1.

systems | linux, debian
SHA-256 | 298107ba14642c6d63372744b8b8563c74b01a97174ddea28e973a233b9425d8
debian.man-db.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-028-1 - Man has a format string vulnerability which leads to a local exploit for the man user.

tags | local
systems | linux, debian
SHA-256 | 7f1b284492e7f4466c1805b48d1553b0a408b290f99d672010d6fbe1e88e5746
CA-2001-11.iisworm
Posted May 8, 2001
Site cert.org

Cert Advisory CA-2001-11 - A worm which uses the sadmind overflow and the IIS unicode bug is propagating on the internet. Solaris systems compromised by this worm are being used to scan and compromise other Solaris and IIS systems. IIS systems compromised by this worm can suffer modified web content.

tags | worm, web, overflow
systems | solaris
SHA-256 | b7fd1b3c4d68118378d002763085fde45537233ded7492d3360c662fb0f27415
kbdis.c
Posted May 8, 2001
Authored by Nijen Rode

kbdis.c disables the keyboard on most x86 systems. Useful for locking out root in a pinch.

tags | tool, x86, root, rootkit
systems | unix
SHA-256 | d2559c85ee2c388d2f54bb79b4cf3e6bd5941488ee9e21421191f8c9b35e5618
Page 4 of 6
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close