exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files Date: 2002-01-11 to 2002-01-12

cgiaudit-1.0.tar.gz
Posted Jan 11, 2002
Authored by S

CGIAudit is a black-box debugging tool which automatically audits CGI entities with only an interface specification, the HTML form. Attack types that a CGI script or program become subject to are configurable, as well as server replies that denote a possible penetration success. Other features include a built-in spider, proxy support, and hexadecimal encoding of requests.

tags | cgi
systems | unix
SHA-256 | d126c77221362b232d8c30d9ff3b6318d53fa438bbc6f491cf482f578d240a23
FreeBSD Security Advisory 2002.5
Posted Jan 11, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:05 - The pine port, versions previous to pine-4.40, handles URLs in messages insecurely. PINE allows users to launch a web browser to visit a URL embedded in a message. Due to a programming error, PINE does not properly escape meta-characters in the URL before passing it to the command shell as an argument to the web browser.

tags | web, shell
systems | freebsd
SHA-256 | bd35deff33ef609e251b486734b4b234a56114ded09699be08f3d6b9fa3ad22e
boozt.c
Posted Jan 11, 2002
Authored by Rafael San Miguel Carrasco

The Boozt! banner management software for Linux v0.9.8alpha remote exploit. Included shellcode creates a suid httpd shell in /tmp. Fix available here.

tags | exploit, remote, shell, shellcode
systems | linux
SHA-256 | 76e9febe02a80ee5b9f529526ed2bcc8ef743cd4768f9e070b7ca96214e48fe4
scantactics.doc
Posted Jan 11, 2002
Authored by Zack Walko

How Nmap scans work - This MS word document has information on how some of the different nmap scan types work.

tags | paper
systems | unix
SHA-256 | 22b9a4cfef68364a9b2ddaa65ca1711e247271b9ab7e8b22d390d178b4512d08
flawfinder-0.21.tar.gz
Posted Jan 11, 2002
Site dwheeler.com

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function. Secure Programming HOWTO here.

Changes: Fixed an error that would cause incorrect hits in syslog, added an INSTALL file.
systems | unix
SHA-256 | a5fea5ba068d2b6b32f3f2fba83ef2c4fef29d12194faa7400b55466d2a9d656
darkside-0.2.3.tar.gz
Posted Jan 11, 2002
Authored by LByte

Darkside is a rootkit for unix which hides processes and their children, hides files, manipulates uid's, and modifies the tcp/ip stack to hide connections.

tags | tool, tcp, rootkit
systems | unix
SHA-256 | eb276d600410c8a211cbf397f2b173e3e4002a0aa9941df781e69f1c181d746b
irpas_0.10.tar.gz
Posted Jan 11, 2002
Authored by FX | Site phenoelit.de

IRPAS is a suite of routing protocol attack tools which sends custom routing protocol packets from the unix command line. It is very useful for searching for new routing protocol vulnerabilities. Included is a tool for sending Cisco Discovery Protocol (CDP) messages, one for injecting IGRP routes, and a scanner for IGRP autonomous systems. Documentation available here.

tags | vulnerability, protocol
systems | cisco, unix
SHA-256 | 6fd6dd1b5ca7eb5e3d6f2d12608a58741756eb2b080c577a322a31af1150b1ce
buggyzilla.pl
Posted Jan 11, 2002
Authored by Funkysh

Buggyzilla.pl exploits two vulnerabilities in bugzilla 2.14 or prior in order to execute commands on affected systems. This uses bad quotation of user input in bugzilla to gain access to administrator pages. The a weakness in the reports.cgi is then used to allow execution of commands. Advisory available here.

tags | exploit, cgi, vulnerability
SHA-256 | 3e2376615b934217d9ee3fabfaf8b0934c68e5e806151b15baa23d51a10793ba
d7uNiF-ck.tgz
Posted Jan 11, 2002
Authored by Phrail

Unifuck 2.0 - An IIS Unicode/Decode exploit with full proxy support. Includes perl mods to run it.

tags | exploit, perl
SHA-256 | 084a834e61084b005aae60bc7033e96f7581366e6620431e7f0d6e3595f820fd
boozt.txt
Posted Jan 11, 2002
Authored by Rafael San Miguel Carrasco

The Boozt! banner management software for Linux v0.9.8alpha has a remotely exploitable buffer overflow in a CGI executable. Fix available here.

tags | overflow, cgi
systems | linux
SHA-256 | b18893da35f68fb0231c9a63fbf5e0eeef0dff5397177aa07c4a990258121765
FreeBSD Security Advisory 2002.1
Posted Jan 11, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:01 - Pkg_add allows local attackers to modify the package contents and potentially elevate privileges or otherwise compromise the system.

tags | local
systems | freebsd
SHA-256 | 731e85f42f619ca54425288be3cb87d0686a3e9b2f984c421c4359cbf121f100
sockscan.tgz
Posted Jan 11, 2002
Authored by twlc, Krusader | Site twlc.net

Syn sock scanner - A very fast scanner for socks proxies.

tags | tool, scanner
systems | unix
SHA-256 | 4b2fade99de54c56f4671c8d73eba434c11b5d29070ce91b04d6ec2a5684b41d
NBTEnum10.zip
Posted Jan 11, 2002
Authored by NTSleuth

NBTEnum 1.0 is a utility for Windows which can be used to enumerate one single host or an entire class C subnet. This utility can run in two modes: query and attack. The main difference between these modes is that when NBTEnum is running in attack mode it will seek for blank password and for passwords that are the same as the username but then in lowercase letters.

systems | windows
SHA-256 | 0f1c8cb865a3ae18a3eab808427e104925747d3c8e97efb9fed2d00242010a48
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close