exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 135 RSS Feed

Files Date: 2001-05-01 to 2001-05-31

DSNX0.2B.rar
Posted May 8, 2001
Authored by Dataspy

taSpyNetworkX 0.2 Beta is a IRC bot which is under development. Features encrypted user data, a nick DB, port redirect, web download and execute, built in ident server, and more.

tags | web
SHA-256 | 14e442cc280369dc27f22bde0db3c2fc573e973d1783a88b34f3092f51ec2068
debian.zope2.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-055-1 - A new Zope hotfix has been released which fixes a problem in ZClasses. The problem is "any user can visit a ZClass declaration and change the ZClass permission mappings for methods and other objects defined within the ZClass, possibly allowing for unauthorized access within the Zope instance." This hotfix has been added in version 2.1.6-10.

systems | linux, debian
SHA-256 | 43e19e4a032a56c2461d42748f3de86336800b35fc5bacf830e6b6bf021f9c86
sol8_mailx.c
Posted May 8, 2001
Authored by Nemes||y

/usr/bin/mailx local buffer overflow exploit. Gives gid=mail shell. Tested against Solaris 8.

tags | exploit, overflow, shell, local
systems | solaris
SHA-256 | 8270d776c54245c8f9730bdf87c4de6ee29ce8e325d9e3fb78e6f9951ae96cbc
StMichael_LKM-0.01.tar.gz
Posted May 8, 2001
Authored by Tim Lawless | Site sourceforge.net

StMichael is a LKM that attempts to detect and divert attempts to install a kernel-module backdoor into a running linux system. This is done by monitoring the init_module and delete_module process for changes in the system call table. This is a experimental version, and a spin off from the Saint Jude Project.

tags | kernel
systems | linux
SHA-256 | dc244889f82b38409d2d4895342ec004e2fe8ee52ab5326ddf12acc3346c0b4d
debian.cron3.txt
Posted May 8, 2001
Site debian.org

Debian Security Advisory DSA-054-1 - A recent (fall 2000) security fix to cron introduced an error in giving up privileges before invoking the editor. A malicious user can easily gain root access. This has been fixed in version 3.0pl1-57.3.

tags | root
systems | linux, debian
SHA-256 | eea63bc6e40eb0f860cdf6f571bf398bc563b0d3726796f358485a9e1bb57c60
rdC-cfingerd.c
Posted May 8, 2001
Authored by venomous | Site rdcrew.com.ar

Cfingerd prior to v1.4.3 remote root exploit for linux/x86. Exploits a format string vulnerability in the syslog() call.

tags | exploit, remote, x86, root
systems | linux
SHA-256 | d8bf8ec5db51a03a2a06971d1a62f5b817394a89a0963c7f4adf17a3b5bfdc71
jill.c
Posted May 7, 2001
Authored by Dark Spyrit

Jill.c (fixed version) is a remote exploit for the IIS 5.0 / Windows 2000 remote .printer overflow. Spawns a reverse cmd shell.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | 4eaf53b6615baedb4fac1be5c4beb5aa4c9708ae0370a0dd8b34bf8080a4ddbb
execve-binsh.c
Posted May 3, 2001
Authored by Marcetam

OpenBSD execve /bin/sh shellcode - 23 bytes.

tags | shellcode
systems | openbsd
SHA-256 | 8f00e44c4a45338b557e7499f30b7b8bda9809aa9a64fff1af2fdfa4189b5661
fingex.pl
Posted May 3, 2001
Authored by Lez

Cfingerd prior to v1.4.2 remote root exploit - Takes advantage of the syslog format string bug. Tested on Debian 2.1 and 2.2.

tags | exploit, remote, root
systems | linux, debian
SHA-256 | 70f413a4d20fd258ec79ede4b34842fe8435ef1209fb32fae0d717b0718d3107
ronin.c
Posted May 3, 2001
Authored by Styx

Ronin.c is a FreeBSD-4.2 remote root exploit. Requires user access and a writable home directory without chroot.

tags | exploit, remote, root
systems | freebsd
SHA-256 | d2e33c037790692c389b96a7601e8f1408b6545023a8abce9baf0cbcdda89c20
iptrap-0.3.tar.gz
Posted May 3, 2001
Site jedi.claranet.fr

IPtrap listens to several TCP ports to simulate fake services (X11, Netbios, DNS, etc) . When a remote client connects to one of these ports, his IP address gets immediately firewalled and an alert is logged. It runs with iptables and ipchains, but any external script can also be launched. IPv6 is supported.

Changes: Logging the scanned port, and no more iptables/ipchains zombies.
tags | remote, tcp
systems | linux
SHA-256 | 741b2174f1d45b58f7cca7e4db1350122e6d08c2efe2f6c730443a283ac7d7fa
prelude-0.3.tar.gz
Posted May 3, 2001
Site linux-mandrake.com

Prelude is a Network Intrusion Detection system which captures packets and performs data analysis and reporting. Important and current features of Prelude include an IP defragmentation stack and detection plugins with persistent state.

Changes: Now includes on-demand SSL authentication and encryption between Prelude client and the Report server, an HTML reporting plugin, support for PPPOE layer, avoids duplicate operations between report plugins, and report server support for long options. The backup interface has been improved.
tags | tool, intrusion detection
systems | unix
SHA-256 | 6feda35afe8a18ce578080c77f7a2f91d4a84d46bdb43ac7788feb8c64552cba
jail_1.3.tar.gz
Posted May 3, 2001
Site gsyc.inf.uc3m.es

Jail is a chrooted environment using bash. its main use is to put it as shell for any user you want to be chrooted. Their primary goals is to be simple, clean, and highly portable.

Changes: Path splitting was removed since it is not necessary. The user directory and its shell are now chosen from the data stored in the /etc/passwd inside the chrooted environment. The "no such file or directory" bug has been removed. mkenv.sh has been fully rewritten, and it now supports the different platforms within it. mkenv.sh supports guessing the libraries needed for the executable files being copied into the chrooted environment. Also, mkenv.sh protects you from overwriting the customized files (/etc/passwd /etc/group and /etc/shadow) so you can have multiple users in a single chrooted environment.
tags | shell, bash
systems | unix
SHA-256 | 938b8986029b7595504857489b600ded2f0f24a824a7891db64affb1107f7e3b
mimedefang-1.1.tar.gz
Posted May 3, 2001
Authored by Dianne Skoll | Site roaringpenguin.com

MIME Defanger is a flexible MIME e-mail scanner designed to protect Windows clients from viruses and other harmful executables. It works with Sendmail 8.10 / 8.11 and will alter or delete various parts of a MIME message according to a flexible configuration file.

Changes: Better error checking and logging, the ability to add new headers to an e-mail message, and support for ORBS- and MAPS-style real-time open-relay blacklists.
systems | windows, unix
SHA-256 | d32c240679204649fcf05a4aa3a006414e98f8ffd021ddc409cdea6c2656a0d6
g6-dos.txt
Posted May 3, 2001
Authored by G_Kos

The G6 FTP server v2.00 freezes if told to create a directory "COM1", "COM2", "COM3" or "COM4".

tags | exploit, denial of service
SHA-256 | 716e570229564b04ebe6d9eb93f65830929d5d4b253495f360aab2e142e6e52f
wa-1.8.tgz
Posted May 3, 2001
Authored by Oldwolf | Site atrix.cjb.net

Wolf Attacks 1.8 - Includes over 70 dos attacks in one ksh script.

tags | denial of service
SHA-256 | 04665bc8164acc5c3e762db3daa590cdad05e739caae693c77b65b6f611a018e
Stealth-1.0-b22.zip
Posted May 3, 2001
Authored by Felipe Moniz

Stealth HTTP Security Scanner 1.0 build 22 - Checks for 2883 http vulnerabilities. Run on Win32 and Linux under Wine. Free.

tags | web, vulnerability
systems | linux, windows
SHA-256 | 82260d87a282b393b077b7cde1303822ee9957ae526e01c78056016d7240e7e5
CA-2001-10.iis5
Posted May 3, 2001
Site cert.org

CERT Advisory CA-2001-10 - Buffer Overflow Vulnerability in Microsoft IIS 5.0. A vulnerability exists in Microsoft IIS 5.0 running on Windows 2000 that allows a remote intruder to run arbitrary code on the victim machine, allowing them to gain complete administrative control of the machine.

tags | remote, overflow, arbitrary
systems | windows
SHA-256 | f215451f6d6376e8b5ed3f0beb0666e204a7f74278f6a383259175da5237fb79
RHSA-2001:058-04.mount
Posted May 3, 2001
Site redhat.com

Red Hat Security Advisory RHSA-2001:058-04 - Updated mount packages fixing a potential security problem are available. If any swap files were created during installation of Red Hat Linux 7.1 (they were created during updates if the user requested it), they were world-readable, meaning every user could read data in the swap file(s), possibly including passwords. The affected swap files are called /mountpoint/SWAP and /mountpoint/SWAP-(numeral). The new mount command enforces sane permissions on swap space.

systems | linux, redhat
SHA-256 | 124b8b8ddbcaa829ee3032564a659dd5977018fbbda66ea69f56615192c30a6c
psad-0.8.7.tar.gz
Posted May 3, 2001
Site cipherdyne.com

Port Scan Attack Detector (psad) is a perl program that is designed to work with Linux firewalling code (iptables in the 2.4.x kernels, and ipchains in the 2.2.x kernels) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options (Linux 2.4.x kernels only), email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap.

Changes: New automatic danger level assigned for known trouble IPs, signature checking and updating done on the fly, and improvements to the install.pl script to parse ipchains rulesets better.
tags | kernel, perl, tcp
systems | linux
SHA-256 | 62226780f8631029198e451e6a4531a59fa349cf2cbc6aeb0dada91d144be116
lsm.tar.gz
Posted May 3, 2001
Authored by Paul Starzetz

LSM (Loadable Security Module) is a simple but effective intrusion prevention loadable kernel module. Currently it protects extended file attributes on ext2 from being modified by the super user and the module from being removed and other modules from being loaded. This basic protection also prevents access to raw devices, so debugfs can not be used on a disk partition nor can a change to the boot process occur. Loading this module prevents lilo configuration.

tags | kernel
systems | linux
SHA-256 | 1de7821846c64cd5d4168a036843a4cea66368f91eaf9ef6b0e7ee18e1f4daf0
iptrap-0.2.tar.gz
Posted May 3, 2001
Site jedi.claranet.fr

IPtrap listens to several TCP ports to simulate fake services (X11, Netbios, DNS, etc) . When a remote client connects to one of these ports, his IP address gets immediately firewalled and an alert is logged. It runs with iptables and ipchains, but any external script can also be launched. IPv6 is supported.

tags | remote, tcp
systems | linux
SHA-256 | 70f37c5a7ca4018a0086bef3aec281a74a711d1ee06b470652095d11310979d2
sara-3.4.1.tar.gz
Posted May 3, 2001
Authored by Advanced Research Corporation | Site www-arc.com

Security Auditor's Research Assistant (SARA) is a security analysis tool based on the SATAN model. It is updated twice a month to address the latest threats. Checks for common old holes, backdoors, trust relationships, default cgi, common logins, open shares, and much more.

Changes: Includes adore worm test, better tests for rsh, rlogin, netstat, and systat, upgraded sendmail and DNS zone transfer tests, added tests for doubtful rpc services, added test for poor pre-login banners for telnet, and minimized Windows XX false alarms to backdoors.
tags | tool, cgi, scanner
systems | unix
SHA-256 | e53c93c7698f2df8bd31c289b00bcdaf6bb7b30e422ddb8b921488ad923178a2
AD20010501.txt
Posted May 3, 2001
Site eeye.com

Eeye Security Advisory - Windows 2000 IIS 5.0 Remote buffer overflow vulnerability (Remote SYSTEM Level Access). Affects Microsoft Windows 2000 Internet Information Services 5.0 + Service Pack 1. The vulnerability arises when a buffer of aprox. 420 bytes is sent within the HTTP Host: header for a .printer ISAPI request. Successful attacks are not logged in the IIS access logs.

tags | remote, web, overflow
systems | windows
SHA-256 | 823ece01e6bb14f8b3fbea2b4d268322ebb462e32c5dedd81802824820639ecf
iishack2000.c
Posted May 3, 2001
Authored by Ryan Permeh | Site eeye.com

Windows 2000 / IIS 5.0 sp0 + sp1 remote exploit. Overflows the Host: header of the isapi .printer extension. The included shellcode creates a file in the root drive of c:\ which contains instructions on how to patch your vulnerable server. Compiles on Windows, linux, and *bsd.

tags | exploit, remote, overflow, root, shellcode
systems | linux, windows, bsd
SHA-256 | 9fff87f325e3b0b2e95b688b5c791f29e66f7277f9fd816703595f63a89b9eeb
Page 5 of 6
Back23456Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close