exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 171 RSS Feed

Files Date: 2001-08-01 to 2001-08-31

aolcrash.c
Posted Aug 28, 2001
Authored by Exty

AOLserver v3.0 and 3.2 remote denial of service bug. Sends a long HTTP request.

tags | exploit, remote, web, denial of service
SHA-256 | 090d176d5352846828025a910558d26b49d012fe1aae38fd3838f573072a9a36
rain-1.2.8r2.tar.gz
Posted Aug 26, 2001
Site tenebrous.com

Rain is a powerful packet builder for testing the stability of hardware and software. Its features include support for all IP protocols and the ability to fully customize the packets it sends.

Changes: A bug which causes a segfault in FreeBSD 4.3 was fixed, IP checksum calculations were removed for faster performance.
tags | protocol
systems | unix
SHA-256 | 4e894e64dda5b93da5e8272a787b089244c18cb487c10fab349f7591f0c962c2
http_filter.tar.gz
Posted Aug 26, 2001
Site glob.com.au

HTTP Filter v1.4 is a HTTP tunnel with filtering and multiplexing which sits in front of not-so-secure Web servers (like IIS), and it accepts requests, applies a set of rules to them, and allows the requests to be passed through to the back-end Web server only if they pass all filters.

Changes: An issue with HTTP/1.1 persistant connections was resolved. Previous versions only applied filtering to the first request of the connection.
tags | web
SHA-256 | 82a40c9274f6f43a78ed35d6a69492b2d12dc1c909225187e8524b477c389d7f
vr54b.tar.gz
Posted Aug 26, 2001
Authored by Fortel | Site visualroute.com

Visual Route is a graphical traceroute, ping, and whois utility program which analyzes connectivity problems and displays the results in a table and a world map. Includes a HTML based version which allows anyone with a web browser to use it.

Changes: Improved color map with zoom capability, support for hex IP addresses, and easy addition of new hosts to the database. Changes: Foreign language support added. The server can now bind to one address on a multihomed server. The geographical database has been updated, and there are some bugfixes.
tags | web
systems | unix
SHA-256 | 3739aee6b171d32166da234bec26a40835a97c305e04f5bc30b658d3b5af3f2b
lids-0.10.1-2.2.19.tar.gz
Posted Aug 26, 2001
Authored by Xie Hua Gang | Site lids.org

The Linux Intrusion Detection System is a patch which enhances the kernel's security. When it's in effect, many system administration operations can be made impossible even for root. You can turn the security protection on or off on the fly and you can hide sensitive processes and prevent anyone from using ptrace or any other capability on your system. LIDS can also provide raw device and I/O access protection. LIDS FAQ available here.

Changes: Time_scale and port_scale support from LIDS 1.0.14-2.4.9, bug fixes, changes to Config.in to allow users to change the default selected item when reconfiguring the kernel.
tags | kernel, root
systems | linux
SHA-256 | fa73c81507fdc34e71380a4fcae9a2d014a38bdc7e2b4649acc884fd2b7340aa
crank-0.2.1.tar.gz
Posted Aug 26, 2001
Site crank.sourceforge.net

Crank is short for "CRyptANalysis toolKit", and its overall purpose is to provide a powerful and extensible GUI environment for solving classical (pen-and-paper) ciphers, providing as much automation as possible. Initial focus is on the cryptanalysis of monoalphabetic substitution ciphers. Screenshot here.

Changes: Two new components have also been included: a simulated annealing algorithm, and the grid transposition cipher from the stable branch.
tags | encryption
SHA-256 | 36630d7f26e6683dab59202622cd1facbf29d1d9a6f9846dc57dc1a8895bb340
phelon.c
Posted Aug 25, 2001
Authored by awnex | Site sneakerz.org

Phelon is an IRC bot that executes raw commands and enables a user to utilize it more efficiently.

SHA-256 | cacb3927a3c9120d349e214f5274d706e1604eb71460473d22e1032ddf53e097
anomy-sanitizer-1.42.tar.gz
Posted Aug 25, 2001
Authored by Bjarni R. Einarsson | Site mailtools.anomy.net

The Anomy mail sanitizer is a filter designed to block email-based attacks such as trojans and viruses. It reads an RFC822 or MIME message and removes or renames attachments, truncate unusually long MIME header fields and sanitizes HTML by disabling Javascript and Java. It uses a single-pass pure Perl MIME parser, which can make it both more efficient and more precise than other similar programs and has built-in support for third-party virus scanners.

Changes: Some security vulnerabilities discussed on bugtraq were fixed.
tags | trojan, perl, javascript, virus
systems | unix
SHA-256 | 362a8c2f9fe072e34b1d019506082939bd1ec87521946df4ade61ebd89c5091f
strace_4.4-1.tar.gz
Posted Aug 25, 2001
Site wi.leidenuniv.nl

strace is a useful diagnostic, instructional, and debugging tool. System administrators, diagnosticians and troubleshooters will find it invaluable for solving problems with programs for which the source is not readily available.

Changes: Linux/ia64 support was fixed. The ioctl setup for Linux was fixed. The ioctl extractor was improved.
systems | unix
SHA-256 | c93f3cd6c33f313e4987198e2208cbf1b0ed596deb73da7a6600cb555e3b00b4
marvinobfuscator1_2.zip
Posted Aug 25, 2001
Site drjava.de

The Marvin Obfuscater rewrites Java applications in a way that makes it almost impossible to decompile them and understand their inner workings.

tags | java
SHA-256 | 36eefe20974a847ba0aea32ac4993e8c9a8a7b31f92d74c8263cb61ab2edde47
exiscan-v2.01.tar.gz
Posted Aug 25, 2001
Site duncanthrax.net

exiscan is an email virus scanner that works together with the Exim MTA from http://www.exim.org. It is written in Perl, and is easy to implement. It supports multithreaded unpacking and scanning of mail, with a configurable number of processes. It has generic support for available command line virus scanners, and can scan inside of MS-TNEF and SMIME (signed) wrapped messages.

tags | web, perl, virus
systems | unix
SHA-256 | 7e08c79f644421d802803f457ae3ac04e529e905e798a0bf1f9dcc2785bd7fa5
snort-rep-1.5.tar.gz
Posted Aug 25, 2001
Site people.ee.ethz.ch

Snort-rep is a Snort reporting tool that can produce text or HTML output from a syslog snort log file. It is intended to be used for daily e-mail reports to the system administrators. If snort v1.8+ is used, all reports contain priority information, and the HTML output contains direct links to the IDS descriptions of whitehats.com.

Changes: Embedded Parse::Syslog module for easier installation. Now uses Text::FormatTable for nice text reports. Added --text-width and --narrow options.
tags | tool, sniffer
SHA-256 | c89df7ced4ea6a21aaef1c5363d46f2c48c2892d1bc1264567b391f626346025
FreeBSD Security Advisory 2001.56
Posted Aug 25, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:56 - Tcp_wrappers PARANOID option was not properly implemented and did not provide any more protection than regular host ACL's. This allows an attacker that can influence the results of reverse DNS lookups to get away with providing false information in his dns server.

systems | freebsd
SHA-256 | ad80e6faf5a6c9ffb38faa496b3545f0d0fe76f6e412914ac56ca0b2f075ab46
alt3kx-advisories-2001-002.txt
Posted Aug 25, 2001
Authored by Alt3kx

Ntop v1.1 for Solaris/x86 contains a remotely exploitable buffer overflow in the http server which defaults to tcp port 8080.

tags | exploit, web, overflow, x86, tcp
systems | solaris
SHA-256 | 2a782b423c71b7af0e40453edb9508bf1af85c5776966f021fe5b239fb24adbc
xp.tar.gz
Posted Aug 25, 2001
Authored by Lucysoft

Sendmail 8.11.5 and below local root exploit for linux.

tags | exploit, local, root
systems | linux
SHA-256 | efacdaadfe6b380efa743b43242f74d7805c6cd43a210409b5c705d96f7fda97
alsou.c
Posted Aug 25, 2001
Authored by Grange

Sendmail-8.11.x linux x86 local exploit. Takes advantage of a memory access violation when specifying out-of-bounds debug parameters.

tags | exploit, x86, local
systems | linux
SHA-256 | 285b8eb1dcf722e10d67521b7dbe8143729e3f1b8b721f06519627b02ac9ec4e
sendmail.8.11.6.tar.gz
Posted Aug 25, 2001
Site sendmail.org

Sendmail is a very popular unix Mail Transfer Agent, a program that moves mail from one machine to another.

Changes: Fixes a here.
systems | unix
SHA-256 | f05dbdb189656bf9d4c1e63f093d8b233f588c702099576c986e8123c2f1d87d
digest_s_1.txt
Posted Aug 22, 2001
Authored by John Thornton, hackersdigest | Site hackersdigest.com

Hackers Digest Issue 1 - Summer 2001. Includes: The new AT&T network, The Art of the Force Out, OKI 900 Reprogramming/Cloning in a Nutshell, Exploring Sprint PCS, Exploring MTV Telecom, International Bookburning in Progress, Digital Multiplexing System, Cross Site Scripting the Security Gap, Shell/PPP Connectivity over Cellular Networks, Nortel Millennium Payphones, Writing Buffer Overflow Exploits, and more.

tags | overflow, shell, xss, magazine
SHA-256 | ac61219e5dc18ad2f04fee3854830a2bd3fcff69c46aa98645d2546493149a0a
FreeBSD Security Advisory 2001.55
Posted Aug 22, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:55 - The FreeBSD procfs can leak the memory of protected programs, including password hashes. The procfs code checks for gid kmem privilege when granting access to the /proc/<pid>/mem file - however, the code which is used to allow read-only access via the kmem group was incorrect, and inappropriately granted read access to the caller as long as they already had an open file descriptor for the procfs mem file. All released versions of FreeBSD 4.x including FreeBSD 4.3-RELEASE are vulnerable to this problem if the procfs filesystem is in use.

systems | freebsd
SHA-256 | 0a288600619eeb1888a92b14ed7fd19618b8ff990063c47f632e1cbb3627cff2
ms01-046
Posted Aug 22, 2001

Microsoft Security Advisory MS01-046 - Microsoft Windows 2000 software for infrared-based devices (IRDA) contains a buffer overflow which makes it possible to send a specially crafted IRDA packet to the victim's system, causing it to reboot. Microsoft FAQ on this issue available here.

tags | overflow
systems | windows
SHA-256 | 94b4b53435f83d53d7054d746f387788437c944e5c9d6bc4e2ed5d319d304939
FreeBSD Security Advisory 2001.54
Posted Aug 21, 2001
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-01:54 - Three optional 3rd party telnetd daemons included in the FreeBSD ports collection have remote root vulnerabilities. They are MIT Kerberos V (security/krb5) prior to version 1.2.2_2, Heimdal (security/heimdal) prior to version 0.4b_1, and SSLtelnet (net/SSLtelnet) (not fixed yet).

tags | remote, root, vulnerability
systems | freebsd
SHA-256 | e5956729554912a4ae3d2e89e5e280809207c76fef37e6bedae7efacadce2c90
killbsdi.c
Posted Aug 21, 2001
Authored by vade79, realhalo | Site realhalo.org

BSDI v3.0 / 3.1 local dos exploit which reboots the system by running some shellcode.

tags | exploit, local, shellcode
SHA-256 | 5cf654f5299277e035f85f7824cf9e1e7df43880bd232fad9a51dc3364887d23
ftpd.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC v4.3.x ftpd remote exploit (yyerror() bug).

tags | exploit, remote
systems | aix
SHA-256 | 21e681b624a45369149e2a74941ac08c6c5ee1a231c7ffe7bf5eaaea3a465482
pdnsd.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC v4.1 and 4.2 remote exploit for pdnsd.

tags | exploit, remote
systems | aix
SHA-256 | 3c4f77c712351730d74b742074a6fbd8a7e7efab4cb7e8facca9de615051ef71
setsenv.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC 4.1, 4.2, and 4.3.x local exploit for /usr/bin/setsenv.

tags | exploit, local
systems | aix
SHA-256 | 2d35dc0bf91598839390c0d854435c0c71adcde2f75a7ec0896bd07f0810932b
Page 2 of 7
Back12345Next

File Archive:

September 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    2 Files
  • 2
    Sep 2nd
    21 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    17 Files
  • 5
    Sep 5th
    34 Files
  • 6
    Sep 6th
    29 Files
  • 7
    Sep 7th
    11 Files
  • 8
    Sep 8th
    25 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    26 Files
  • 12
    Sep 12th
    23 Files
  • 13
    Sep 13th
    17 Files
  • 14
    Sep 14th
    22 Files
  • 15
    Sep 15th
    16 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    19 Files
  • 19
    Sep 19th
    60 Files
  • 20
    Sep 20th
    23 Files
  • 21
    Sep 21st
    15 Files
  • 22
    Sep 22nd
    8 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    17 Files
  • 26
    Sep 26th
    3 Files
  • 27
    Sep 27th
    13 Files
  • 28
    Sep 28th
    5 Files
  • 29
    Sep 29th
    12 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close