what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 139 RSS Feed

Files Date: 2001-07-01 to 2001-07-31

SUN MICROSYSTEMS SECURITY BULLETIN: #00201
Posted Jul 12, 2001
Site sunsolve.sun.com

Patch advisory for Sun Microsystems. Please read for details.

tags | java
SHA-256 | 7b81d7b40500ef7fc1b31b126879e07d10216118ce7b0486b1fc89745f9819b1
libsldap-exp.c
Posted Jul 12, 2001
Authored by noir

Solaris 8 libsldap local root exploit. Tested on an Ultra10 and an Enterprise 3500 with success.

tags | exploit, local, root
systems | solaris
SHA-256 | 703e2effcab17ca46f0f0820fae8e927c45ac8cfb996d67be8fc666421a7a8f2
Internet Security Systems Security Advisory July 5, 2001
Posted Jul 12, 2001
Site xforce.iss.net

ISS X-Force has discovered buffer overflow vulnerabilities in two popular Remote Authentication Dial-In User Server (RADIUS) implementations. RADIUS was originally designed to manage user authentication into dial-up terminal servers and similar devices. It has since been used as a standard for access control and user authentication for numerous Internet infrastructure devices, including routers, switches, and 802.11 Wireless Access Points.

tags | remote, denial of service, overflow, vulnerability
SHA-256 | d5d80e70fd98ab61af0a31f821187d5887d6b3bb8563e79b3a40554e82a4ba19
ms01-037
Posted Jul 12, 2001

Microsoft Security Advisory MS01-037 - The Windows 2000 SMTP service, which is installed by default, allows unauthorized users to successfully authenticate to the service using incorrect credentials. An attacker who exploited the vulnerability could gain user-level privileges on the SMTP service, thereby enabling the attacker to use the service and perform mail relaying via the server. Microsoft FAQ on this issue available here.

systems | windows
SHA-256 | 7d3ed4b66cfeab0d4a76065bf994f2e1498f2676ac11b99f097bc2f915034245
vvfreebsd.txt
Posted Jul 12, 2001
Authored by Georgi Guninski | Site guninski.com

Georgi Guninski security advisory #48, 2001 - There is local root compromise in FreeBSD 4.3 due to design flaw which allows injecting signal handlers in other processes. Includes vvfreebsd.c, a local root exploit.

tags | exploit, local, root
systems | freebsd
SHA-256 | 7713d19bc24aa7a9762066afdba62b29c53aa85272d88cc6bfb733c93872c401
openbsdrace.txt
Posted Jul 12, 2001
Authored by Georgi Guninski | Site guninski.com

Georgi Guninski security advisory #47, 2001 - OpenBSD 2.8 and 2.9 have a race condition in the kernel which leads to local root compromise. By forking a few process it is possible to attach to +s pid with ptrace. Includes vvopenbsd.c, a local root exploit.

tags | exploit, kernel, local, root
systems | openbsd
SHA-256 | 4688ad1afc259ebe9475d2938db6a97bb4b7bba11539103d8d09c14ea9d0232d
StMichael_LKM-0.05.tar.gz
Posted Jul 12, 2001
Authored by Tim Lawless | Site sourceforge.net

StMichael is a LKM that attempts to detect and divert attempts to install a kernel-module backdoor into a running linux system. This is done by monitoring the init_module and delete_module process for changes in the system call table. Detects most modern LKM's, including KIS.

Changes: Added Checks to Detect modules hiding their presence, Added Read-Only /dev/kmem, and Added VFS checking.
tags | kernel
systems | linux
SHA-256 | 33b2a82b72ad4b69da6a97ec42e2075330adf82b34899f654194adb5c628dd98
tstot.c
Posted Jul 12, 2001
Authored by Zen-Parse

Tstot.c is a remote exploit for xloadimage for Red Hat 7.0. Xloadimage is a Netscape 4.77 helper application with a buffer overflow vulnerability. Binds a shell to a port. Fix available here.

tags | exploit, remote, overflow, shell
systems | linux, redhat
SHA-256 | 7c5e9b0f582f8b9f8069d43e9559a992dd4b582e20d60a2d78d0443ffbdce520
cayman.txt
Posted Jul 12, 2001
Authored by Russell Handorf

Cayman routers allow remote access by using } as the username.

tags | exploit, remote
SHA-256 | a17e1c26d5bd70627c96f7b43f1922e3ad836ea6c06226251e575bf5202ffa13
cisco.sn5420.txt
Posted Jul 12, 2001
Site cisco.com

Cisco Security Advisory - Vulnerabilities in Cisco SN 5420 Storage Routers. Two vulnerabilities have been discovered in Cisco SN 5420 Storage Router software release up to and including 1.1(3). One of the vulnerabilities can cause Denial-of-Service attack. The other allows unrestricted low level access to the SN 5420. The vulnerabilities are exploited via TCP ports 514 and 8023.

tags | tcp, vulnerability
systems | cisco
SHA-256 | 1afc76ae5c67cd4b32febcfd4b2c0a11ec83ff017303afaec985ba49773f15b2
cfingerd0x69.c
Posted Jul 12, 2001
Authored by qitest1

Cfingerd v1.4.3 and below Linux/x86 local root buffer overflow exploit.

tags | exploit, overflow, x86, local, root
systems | linux
SHA-256 | 5e415ed8282123a93e68f4a857a9f0ce4671a2b5267122c13f0a903a573d4994
ibm.db2.dos.txt
Posted Jul 12, 2001
Authored by Gilles

IBM db2 for Windows (98/NT/2000) is vulnerable to a simple remote denial of service attack via db2ccs.exe (listening on port 6790) and db2jds.exe (port 6789).

tags | exploit, remote, denial of service
systems | windows
SHA-256 | 6c5296f9d72c17968922f22da1b6375455027b8746c894c2b6b6df7b0c2ccf53
cfingerd-exploit.pl
Posted Jul 12, 2001
Authored by Telehor | Site digit-labs.org

Cfingerd v1.4.3 and below local root buffer overflow exploit in perl. Exploits <a href="http://www.securityfocus.com/archive/1/192844"this</a> vulnerability.

tags | exploit, web, overflow, local, root, perl
SHA-256 | 7b79ae13d85cacf1b8ce314ae39684e5ad6ef29d9488a23ca3c28dde72ba702f
mcaffee.mycio.traversal.txt
Posted Jul 12, 2001
Authored by Ade245

McAffee's MyCIO directory traversal vulnerability - Any machine running McAffee Agent ASaP VirusScan Software is vulnerable to a remote vulnerability which allows any file on the machine to be read. This software incorporates what is known as "Rumor Technology" that facilitates in the transfer of virus definitions between neighboring machines. This agent software runs as a service ("McAfee Agent") under the local system account and uses a light weight HTTP server that listens on TCP port 6515. Exploit URL included.

tags | exploit, remote, web, local, tcp, virus
SHA-256 | 1345f062edc025c7dde3a594f427338427b307283d4fb5cae989577e8ec98887
idcf.c
Posted Jul 12, 2001
Authored by Zen-Parse

Cfingerd v1.4.3 and below remote root exploit. Slightly broken. Exploit redirects fopen() call to popen() and executes code from ~/.nofinger.

tags | exploit, remote, root
SHA-256 | 071f4a1a2ce57b1bfa0e3867ce11912d46f52d364d1efbfd8b9ae3b75029765b
keyanalyze-200107.tar.gz
Posted Jul 12, 2001
Site dtype.org

keyanalyze is a program which analyzes keyrings in the OpenPGP format (PGP and GnuPG), looking at properties of connectivity to generate strongly-connected set analysis, as well as some arbitrary statistics including a "mean shortest distance" calculation to show the most connected keys.

tags | arbitrary, encryption
SHA-256 | 4a30e3807cfb7931365b887feeaa68c234db239f0730ba074cb477c2c9cda851
QDAV-2001-7-1
Posted Jul 12, 2001
Site qDefense.com

qDefense Advisory QDAV-2001-7-1 - Multiple CGI Flat File database manipulation vulnerability. Many CGI scripts store data, including passwords, in a flat file database, using special characters as field and row delimiters. An attacker is often able to manipulate these databases by inserting extra delimiter characters.

tags | exploit, cgi
SHA-256 | 3adbc5bc17ca8d7fbb204c38878615f26bac047bfa7c0f36cb2770033770699f
tcpip_lib32.zip
Posted Jul 12, 2001
Authored by Barak Weichselbaum | Site komodia.com

Tcpip_lib V3.2 is a library for Windows 2000 which allows constructing custom packets, IP spoofing, attacks, and more. It uses sockets 2 and opens up a raw socket, allowing you to send raw IP headers, do IP spoofing, and play with the nuts and bolts of networking protocols.

Changes: Major OOD redesign, added new UDP/TCP functionality, enhanced documentation, support for multithreading and added new samples. Includes a Stealth TCP scanner, UDP scanner, TCP server, UDP server, ping, traceroute, ipconfig, attacker, PacketCrafter (IP spoofing).
tags | spoof, protocol
systems | windows
SHA-256 | d1dd00080f296ca1975e03f5d57ada157ca8c4722ecc6b6c856d2b784baac8f9
inaddyscan-beta-0.3.tgz
Posted Jul 12, 2001

InaddyScanner is a port scanner that uses pthreads, and can scan 500 ports in 10 seconds in a good connection (112 kbp/s). Using the MIT-pthreads library and GTK, it includes a friendly interface with advanced stuff for scanning.

Changes: Minor bug fixes.
tags | tool, scanner
systems | unix
SHA-256 | 3044e978b06f68cd972cd6879166d21290e83e9f74eac29245504e8771b2f4ba
knight.c
Posted Jul 12, 2001
Authored by Bysin

Knight.c Knight is a distributed denial of service client that is very light weight and is very powerful. It goes on IRC and joins a channel, then accepts commands via IRC (to prevent from getting caught). It has features like, an automatic updater via http or ftp, a checksum generater, a syn flooder, a tcp flooder, a udp flooder, slice2, spoofing to subnets, and more. This program has been used to create DDoS nets of over 1000 clients.

tags | web, denial of service, udp, spoof, tcp
SHA-256 | 21ad07db066936bcec2b7118ae378bf626ab22dd9dc92cc85a6f1b74dca8339e
StMichael_LKM-0.04.tar.gz
Posted Jul 11, 2001
Authored by Tim Lawless | Site sourceforge.net

StMichael is a LKM that attempts to detect and divert attempts to install a kernel-module backdoor into a running linux system. This is done by monitoring the init_module and delete_module process for changes in the system call table. This is a experimental version, and a spin off from the Saint Jude Project.

Changes: Added the SHA1 checksum to complement the md5's, added timers to periodically revalidate the kernel, added a configuration script, and added some demos which will trigger StMichael.
tags | kernel
systems | linux
SHA-256 | a0d290b17442053787c6652f23397b32b04e3066b225c9bafc040f367dd857d5
inaddyscan-beta-0.2.tgz
Posted Jul 11, 2001

InaddyScanner is a port scanner that uses pthreads, and can scan 500 ports in 10 seconds in a good connection (112 kbp/s). Using the MIT-pthreads library and GTK, it includes a friendly interface with advanced stuff for scanning.

tags | tool, scanner
systems | unix
SHA-256 | c870983583afa8034f6debaa6a2612d8e13e5c4706740d64880006cee9264176
logs2intrusions.zip
Posted Jul 11, 2001
Site trsecurity.net

Logs2Intrusions v1.0 parses IIS or Apache web server logfiles then create possible intrusions report.

tags | web
SHA-256 | 3f40f66b2115df1396b1b9a360d57330fab28da0db21fcf67fe7e9a5375dd39d
irpas_0.8.tar.gz
Posted Jul 11, 2001
Authored by FX | Site phenoelit.de

IRPAS is a suite of routing protocol attack tools which sends custom routing protocol packets from the unix command line. It is very useful for searching for new routing protocol vulnerabilities. Included is a tool for sending Cisco Discovery Protocol (CDP) messages, one for injecting IGRP routes, and a scanner for IGRP autonomous systems. Documentation available here.

tags | vulnerability, protocol
systems | cisco, unix
SHA-256 | 137b8a73f18383a037c5e6af51cfe6d29c72f38628bd5ce38f1864cf91a8e559
Stealth-1.0-b29.zip
Posted Jul 11, 2001
Authored by Felipe Moniz | Site hideaway.net

Stealth HTTP Security Scanner 1.0 build 29 - Checks for 5677 CGI vulnerabilities. Run on Win32 and Linux under Wine. Free.

Changes: Checks for Microsoft FrontPage 2000 Server Extensions Buffer Overflow, MS Index Server and Indexing Service ISAPI Extension Buffer Overflow, CGI Decode, and IIS 4.0 ISAPI Buffer Overflow.
tags | web, cgi, vulnerability
systems | linux, windows
SHA-256 | dfd5a362ab45ee605e5c6e601ae5eba7ed6f320e00d9ca8c260e2a5fa4e44f92
Page 5 of 6
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close