exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 101 RSS Feed

Files Date: 2002-01-01 to 2002-01-31

buggyzilla.pl
Posted Jan 11, 2002
Authored by Funkysh

Buggyzilla.pl exploits two vulnerabilities in bugzilla 2.14 or prior in order to execute commands on affected systems. This uses bad quotation of user input in bugzilla to gain access to administrator pages. The a weakness in the reports.cgi is then used to allow execution of commands. Advisory available here.

tags | exploit, cgi, vulnerability
SHA-256 | 3e2376615b934217d9ee3fabfaf8b0934c68e5e806151b15baa23d51a10793ba
d7uNiF-ck.tgz
Posted Jan 11, 2002
Authored by Phrail

Unifuck 2.0 - An IIS Unicode/Decode exploit with full proxy support. Includes perl mods to run it.

tags | exploit, perl
SHA-256 | 084a834e61084b005aae60bc7033e96f7581366e6620431e7f0d6e3595f820fd
boozt.txt
Posted Jan 11, 2002
Authored by Rafael San Miguel Carrasco

The Boozt! banner management software for Linux v0.9.8alpha has a remotely exploitable buffer overflow in a CGI executable. Fix available here.

tags | overflow, cgi
systems | linux
SHA-256 | b18893da35f68fb0231c9a63fbf5e0eeef0dff5397177aa07c4a990258121765
FreeBSD Security Advisory 2002.1
Posted Jan 11, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:01 - Pkg_add allows local attackers to modify the package contents and potentially elevate privileges or otherwise compromise the system.

tags | local
systems | freebsd
SHA-256 | 731e85f42f619ca54425288be3cb87d0686a3e9b2f984c421c4359cbf121f100
sockscan.tgz
Posted Jan 11, 2002
Authored by twlc, Krusader | Site twlc.net

Syn sock scanner - A very fast scanner for socks proxies.

tags | tool, scanner
systems | unix
SHA-256 | 4b2fade99de54c56f4671c8d73eba434c11b5d29070ce91b04d6ec2a5684b41d
NBTEnum10.zip
Posted Jan 11, 2002
Authored by NTSleuth

NBTEnum 1.0 is a utility for Windows which can be used to enumerate one single host or an entire class C subnet. This utility can run in two modes: query and attack. The main difference between these modes is that when NBTEnum is running in attack mode it will seek for blank password and for passwords that are the same as the username but then in lowercase letters.

systems | windows
SHA-256 | 0f1c8cb865a3ae18a3eab808427e104925747d3c8e97efb9fed2d00242010a48
2001-exploits.tgz
Posted Jan 10, 2002
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for 2001.

tags | exploit
SHA-256 | 74dfc295acf2312c8eacf598a21c3a04546d9682ff83df4ffec02c4606fa6864
pent.pl
Posted Jan 9, 2002
Authored by Tony Lambiris | Site sec.angrypacket.com

Pent.pl uses smbclient to brute force NT shares and passwords.

Changes: Updated to work under BSD.
tags | cracker
SHA-256 | a565cdeb578a2e384b43da1804455bc0087e4451cbce92f8447b12dfc453bdc0
ntop-2.0-src.tgz
Posted Jan 8, 2002
Authored by Luca Deri | Site ntop.org

Ntop is a very useful Unix / Windows network sniffing tool that shows the network usage, similar to what the popular top Unix command does for processes. Has an interactive mode and a web mode for greater functionality and options, shows network traffic sorted according to various criteria, displays traffic statistics, shows IP traffic distribution among the various protocols, analyses IP traffic and sorts it according to the source/destination, displays IP Traffic Subnet matrix (who's talking to who?), reports IP protocol usage sorted by protocol type. In Web mode, it acts as a Web server, creating an HTML dump of the network status. Can be used as a a lightweight network IDS.

Changes: Improved application stability, performance enhancements, and many bugfixes. A HTTP-based client interface for creating ntop-centric monitoring applications has been added, and the ability to export NetFlows.
tags | tool, web, sniffer, protocol
systems | windows, unix
SHA-256 | 8eaf1c5baa1736ee4e3e51b9ad8e7646873b516fb60233d92ba8a98c9c9a809a
FreeBSD Security Advisory 2002.4
Posted Jan 8, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:04 - The mutt ports, versions prior to mutt-1.2.25_1 and mutt-devel-1.3.24_2, contain a buffer overflow in the handling of email addresses in headers.

tags | overflow
systems | freebsd
SHA-256 | 6464640afeffbb8d80576dd583eb27af4174a3e9efeeb58196d1a98b1625fbed
sshscan-211.c
Posted Jan 8, 2002
Authored by Smurf

Scans for rh7 boxes running ssh-2.1.1 that can be exploited using the TESO sshd exploit.

tags | tool, scanner
systems | unix
SHA-256 | 337efffdc164fbd36652c6593639bccf08d6e9a4cece4b53782e75423ac0d2ef
hosting.controller.txt
Posted Jan 8, 2002
Authored by Phuong Nguyen

Hosting Controller v1.4.1, an all-in-one administrative hosting tool for Windows, contains multiple vulnerabilities. It allows remote users to read any file on the system and browse non-public directories. Exploit URL's included.

tags | exploit, remote, vulnerability
systems | windows
SHA-256 | 2c63387a7684382d591e3e044e8f1a8a19214823af3c83775b0ffd2fbe8abd58
aolserver.342.txt
Posted Jan 8, 2002
Authored by Tamer Sahin | Site securityoffice.net

AOLserver v3.4.2 for Windows has a remote vulnerability which allows users to gain read access of known password protected files residing on an AOLserver host.

tags | remote
systems | windows
SHA-256 | 7fb93b6be8c7f43a99b7ec8616ce778988a9cbbe97e38d11620a6b969a3101db
savant.overflow.txt
Posted Jan 8, 2002
Authored by Tamer Sahin | Site securityoffice.net

The Savant Web Server v3.0 for Windows 95, 98, ME, NT, and 2000 has a remotely exploitable buffer overflow. Fix available at http://savant.sourceforge.net.

tags | web, overflow
systems | windows
SHA-256 | 225cd09a44933b83edcf3f7b0099bcd1bc96a920de2607ada83c729477a76cbc
WMFA.zip
Posted Jan 8, 2002

This is a Windows(tm) backdoor for ICQ 2001b that was tested on Version 5.18, but I may also work on future versions. This backdoor uses ICQ to indirectly access the internet, so most firewalls can't detect it. It has many features, you can use all of the standard socket functions remotely via this backdoor, you can remotely execute code on the target machine, and two example programs are included. NOTE: To understand this backdoor, you need knowledge of sockets programming and, if you need this feature, you should be familiar with the assembly language. This backdoor isn't thought for script kiddies, but for true programmers to experiment with it. Please do not misuse it! Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
systems | windows
SHA-256 | 82cccb2f7f4fb663b8e0a9dbd319347f280c341600dae3fdfde443f629bffea2
FreeBSD Security Advisory 2002.3
Posted Jan 8, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:03 - The mod_auth_pgsql port, versions prior to mod_auth_pgsql-0.9.9, contain a vulnerability that may allow a remote user to cause arbitrary SQL code to be execute. mod_auth_pgsql constructs a SQL statement to be executed by the PostgreSQL server in order to lookup user information. The username given by the remote user is inserted into the SQL statement without any quoting or other safety checks.

tags | remote, arbitrary
systems | freebsd
SHA-256 | 5f769d230b41592e415fa574769fd87226cc6e898a2af4b5608b7a041bbdb895
FreeBSD Security Advisory 2002.2
Posted Jan 8, 2002
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-02:02 - When creating, removing, or modifying system users, the pw utility modifies the system password file '/etc/master.passwd'. This file contains the users' encrypted passwords and is normally only readable by root. During the modification, a temporary copy of the file is created. However, this temporary file is mistakenly created with permissions that allow it to be read by any user. A race condition is created.

tags | root
systems | freebsd
SHA-256 | 1bca2b877dbf7bc0f01b60bb2153ba2303a661e6157a04f5d85a15c9e26d28d6
nt.php.htm
Posted Jan 8, 2002
Authored by securiteam | Site securiteam.com

NT PHP.exe remote exploit. Allows any file on the webserver to be read.

tags | exploit, remote, php
SHA-256 | c70fec2805964960bbe0e6b210553f178550aa358ea04a158de1e717aa0fec37
illusion-6.2.tar.gz
Posted Jan 8, 2002
Authored by twlc, Dunric | Site twlc.net

Illusion isn't like every logs cleaner on earth, it's also able to check in syslog.conf for other possible logs, clean the logs of a possible sniffer, search the whole box for logs not linked to syslogd (on/off), and uses a lkm to hide the "syslogd restart".

tags | tool, rootkit
systems | unix
SHA-256 | 04da10fdda4a307e11c60ee027d92cf7f62ecbba6b50aa47d0e13ba8f676cd94
iisshell-1.3.tgz
Posted Jan 8, 2002
Authored by Cartel Informatique

A small scanner and shell-like interface for the IIS unicode vulnerability (exploits directory traversal to reach cmd.exe).

tags | exploit, shell
SHA-256 | 4860665cc48f26976b79b732fa136524cf9ebb9a045a491dc290fe975295b816
ubr900.txt
Posted Jan 8, 2002
Authored by Cushman | Site hack-net.com

The Cisco UBR 900 series routers allow remote users snmp read access with any community string.

tags | remote
systems | cisco
SHA-256 | 9bd0f26ff7a2fc4740da643357c7a9d680e9716d015dce7ba90644ab12c220b7
SAStk-0.1.3.1.tgz
Posted Jan 8, 2002
Site sourceforge.net

SAStk (Slackware Administrators Security tool kit) aims to provide a set of tools and utilities to install and maintain a reasonable level of security for the Slackware GNU/Linux distribution. At the same time, it should ease administration with a new centralized initialization setup and background information on what each daemon does.

Changes: Fixed a bug in 0.1.3.0 which set the wrong permissions for the system's root directory. The pkgmake.sh script has been fixed, along with the directory permissions.
systems | linux, slackware
SHA-256 | e8d58562c90ddb3a272d51a44618f317594336f14b2e8a320e3adcccf3dab181
ipac-ng-1.15.tar.gz
Posted Jan 8, 2002
Site sourceforge.net

IP Accounter is an IP accounting package for Linux. It collects, summarizes, and nicely displays IP accounting data. Its output can be a simple ASCII table, or graph images. Ipchains and iptables are supported. Logs are stored in files, gdbm, or even a PostgreSQL database.

Changes: The postg access method has been fixed. Traffic script improvements were made. Ipacsum-light has been added to the contrib section. The iptables way of doing work with interfaces has been fixed. There is a new ipac-ng.sql. It is now compatible with the pg_restore of PostgreSQL 7.1.3. Many other little fixes were made.
systems | linux
SHA-256 | 9fe874b940303fa7e678dd1ade2cdee3f5d842f99ed8d20bd065c2e97d86f3d1
Firewall Builder With GUI
Posted Jan 8, 2002
Site fwbuilder.org

Firewall Builder consists of object-oriented GUI and set of policy compilers for various firewall platforms. In Firewall Builder, firewall policy is a set of rules, each rule consists of abstract objects which represent real network objects and services (hosts, routers, firewalls, networks, protocols). Firewall Builder helps user maintain database of objects and allows policy editing using simple drag-and-drop operations. Firewall Builder can be used to manage firewalls built on variety of platforms including, but not limited to, Linux running iptables and FreeBSD or Solaris running ipfilter.

tags | tool, firewall, protocol
systems | linux, solaris, freebsd
SHA-256 | 80b59520a98620ba44421bb9e45a9efd8e1bbdf16a7ccdaf28b0f6caefbf806a
darkstat-1.0.tar.gz
Posted Jan 8, 2002
Site members.optushome.com.au

Darkstat is an ntop-workalike network statistics gatherer. Built to be faster and smaller than ntop, it uses libpcap to capture network traffic and serves up Web page reports of statistics such as data transferred by host, port, and protocol. It also has a neat bandwidth usage graph.

Changes: Now uses autoconf and runs properly under FreeBSD. Clean shutdown has been improved, the graph thread has been replaced by a much more accurate mechanism, accounting for protocols has been made much more efficient, the mini Web server is now single-threaded, graphs are now stacked, and several memory overflows and leaks have been fixed.
tags | tool, web, sniffer, protocol
SHA-256 | 32e62b45981d2e0e618ad7096e7355385f807499f1b999933ec4d70b33b05a42
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close