exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 101 RSS Feed

Files Date: 2002-01-01 to 2002-01-31

syscalltrack-0.66.6.tar.gz
Posted Jan 8, 2002
Site syscalltrack.sourceforge.net

Syscall Tracker is a powerful tool for Linux 2.2 and 2.4 which allows you to write rules to track system calls. Currently only logging the invocation is supported, but in the future, you will be able to fail the system call (i.e. force it to return some error code), or suspend the process executing it. Allows you find out info that is hard to find, for instance to determine which process touched a certain file.

Changes: New process parameters PPID and PCOMM, a fix for a bug where filter expressions with '!' or '~' weren't parsed correctly, and a fix for a bug where if the filter expression first token was a '(' it looped endlessly because it never advanced to the next token.
systems | linux
SHA-256 | 285a707cd25909f1e0882fb55f785dc10285b821c910327d64feea4091004ac5
knocker-0.5.0.tar.gz
Posted Jan 8, 2002
Site knocker.sourceforge.net

Knocker is a simple and easy-to-use TCP security port scanner written in C. It is able to analyze hosts and the network services which are running on them. Knocker it is available for Linux and Unix platforms. Both a console version and a GTK+ version are available.

Changes: The --quiet-mode option was added to suppress output to the console, instead directing such output to a log file. The --enable-logfile option causes scan results to be written to a file, but does not disable console output. The --no-threads option disables the use of threads. A bug that prevented compilation under HP-UX was fixed.
tags | tool, scanner, tcp
systems | linux, unix
SHA-256 | 2db8aae36f6a9dcdb90c260df0e113add22932a1bde2bcd311ceafdde4df09cb
anomy-sanitizer-1.48.tar.gz
Posted Jan 8, 2002
Authored by Bjarni R. Einarsson | Site mailtools.anomy.net

The Anomy mail sanitizer is a filter designed to block email-based attacks such as trojans and viruses. It reads an RFC822 or MIME message and removes or renames attachments, truncate unusually long MIME header fields and sanitizes HTML by disabling Javascript and Java. It uses a single-pass pure Perl MIME parser, which can make it both more efficient and more precise than other similar programs and has built-in support for third-party virus scanners.

Changes: Improved Windows platform compatibility. The way that style blocks are handled by the html cleaner was improved. Some other minor bugs were fixed.
tags | trojan, perl, javascript, virus
systems | unix
SHA-256 | bf2a5e302454c5dee5adcfb683fdd11d6d40f054cf17d5741ce71fe4d145508a
lcrzo-4.02-src.tgz
Posted Jan 8, 2002
Authored by Laurent Constantin | Site laurentconstantin.com

Lcrzoex is a toolbox for network administrators and network hackers. Lcrzoex contains over 200 functionalities using network library lcrzo. For example, one can use it to sniff, spoof, create clients/servers, create decode and display packets, etc. The Ethernet, IP, UDP, TCP, ICMP, ARP and RARP protocols are supported. Lcrzoex and lcrzo were successfully installed under Linux, FreeBSD and Solaris. This archive contains Lcrzo and Lcrzoex. Windows binaries available here.

Changes: This version is a major rewrite. Windows 95, 98, Me, NT, 2k, and XP are now supported.
tags | udp, spoof, tcp, protocol, library
systems | linux, windows, solaris, freebsd
SHA-256 | 715d178b2057f3d69a78c3fe750e6eaf936143c7fa2965ce00393c50f0dec8ad
w00aimexp.tgz
Posted Jan 3, 2002
Authored by Matt Conover | Site w00w00.org

AOL Instant Messenger remote buffer overflow exploit. Affects AOL AIM for Windows stable v4.7.2480 and beta v4.8.2616. Over 100,000,000 users affected. Included shellcode shuts down the AIM client.

tags | exploit, remote, overflow, shellcode
systems | windows
SHA-256 | 8720c24ba34092c4259dac1c30012a1a280c1dcffb617e2d23c9a40f5dd53caa
nemesy13.zip
Posted Jan 3, 2002
Authored by twlc, LucisFero | Site twlc.net

Nemesy v1.3 is a denial of service attack tool which generates random packets with spoofed IP addresses. Run on Windows 2000/XP/NT.

tags | denial of service, spoof
systems | windows
SHA-256 | 14d7b2868bc32217c62111d8bd12984c88447855888952e2bade63fca046ae2a
netscript-1.6.8.tgz
Posted Jan 3, 2002
Authored by vade79, realhalo | Site realhalo.org

Netscript is a portable and lightweight tcp socket scripting tool. It is intended to allow anyone to script situations based on a word-to-word ruleset response system. Includes wildcard support, character replacement, random replacement, argument inclusion, server timeout, initial send, display altering, multiple character dump formats, telnet protocol support, logging, program to socket dumping, executable ruleset support and reverse binding among other things.

Changes: Routing support (-R, -k, -j, and -J options), a new $\ variable to send data directly to the route socket, a $" variable to only send data after an alloted amount of time, a -Q option to define socket options, a --interactive command line option to allow interactive use of netscript, reading of ~/.nsrc to to precurse any other interactive commands, a --list command line option to quickly list and execute rulesets, a $NS_PATH environmental variable to assist the --list option, a new manual page, MD5SUM validity check file, and some new/modified rulesets.
tags | tcp, protocol
systems | unix
SHA-256 | 45425b31c5653367a2be481e0a94b8c8246a0daa793a65aa948c6610cf1e0058
mutt-1.3.25i.tar.gz
Posted Jan 2, 2002
Authored by Mutt Developers

Mutt is a small but very powerful text-based mail client for Unix. This version is a remotely exploitable security bug fix.

systems | unix
SHA-256 | 8fb1001a9b5beaa3edcd57cfecebdd30c916ff1862841ddcc8779da31ecce396
ngrep-1.40.1.tar.gz
Posted Jan 2, 2002
Authored by Jordan Ritter | Site ngrep.sourceforge.net

Ngrep is a powerful network sniffing tool which strives to provide most of GNU grep's common features, applying them to all network traffic. ngrep is a pcap-aware tool that will allow you to specify extended regular expressions to match against data payloads of packets. It currently recognizes TCP, UDP and ICMP across Ethernet, PPP, SLIP, FDDI, and null interfaces, and understands bpf filter logic in the same fashion as more common packet sniffing tools, such as tcpdump and snoop.

Changes: This is a UNIX-only release. No significant changes were made that affect the Win32 version, which will remain at 1.40 for this release. Added ISDN (SLL) support, OpenBSD tun device support, updated configure.in to support specifying pcap directory, and fixed bugs.
tags | tool, udp, sniffer, tcp
SHA-256 | e2206363a4ed14796f5e0fec36ff601014deea0f137d05764f3fff2beb811390
ngrep-lib-1.3.tar.gz
Posted Jan 2, 2002
Site mavetju.org

ngrep-lib is a packet filtering library based on ngrep which provides an easy interface. Instead of having to worry about pcap options, syntax, processing of IP packets, etc. you can just initialize and run, letting callback functions handle the rest.

Changes: Incorporates changes from version v1.40.1.
tags | tool, sniffer
SHA-256 | dd21ffc63ca2f524d3c392da02f228d3ec1ee1edf400472364ff32e2bda092a3
twlc.gif
Posted Jan 2, 2002
Authored by twlc

twlc logo

SHA-256 | 4bda0b4a3fc3c22022e033d7c302b65ce2a5d00d65841e0f1e0ebe6756af3a5d
packetsniffer20.zip
Posted Jan 2, 2002
Authored by twlc, LucisFero | Site twlc.net

The TWLC packet sniffer for Windows 2000 / NT / XP is an advanced packet sniffer. Features filtering rules, dns lookups, interface selection, and more.

tags | tool, sniffer
systems | windows
SHA-256 | 602ef49617e7b67fdd6c18e6ad21edadc19a2ca95683eff61c2cf75e65f0bc72
zml.cgi.txt
Posted Jan 2, 2002
Authored by Blackshell Development Team

Zml.cgi contains remote vulnerabilities which allow any file on the webserver to be read. Exploit URL included. Tested against Redhat w/ Apache.

tags | exploit, remote, cgi, vulnerability
systems | linux, redhat
SHA-256 | 6d40c76de451527396ba0f48085fe01aab2b6d9b276d6f9f09050504dc27383e
netscript-1.6.7.tgz
Posted Jan 1, 2002
Authored by vade79 | Site realhalo.org

Netscript is a portable and lightweight tcp socket scripting tool. It is intended to allow anyone to script situations based on a word-to-word ruleset response system. Includes wildcard support, character replacement, random replacement, argument inclusion, server timeout, initial send, display altering, multiple character dump formats, telnet protocol support, logging, program to socket dumping, executable ruleset support and reverse binding among other things.

Changes: This release adds -O to select an alternative shell to execute for third party programs, -o to omit socket reading of supplied character(s), -m to change the working directory, -M to change the root directory, and $' to change the current working directory via the ruleset. The standard reading of input has been changed to check for the tty name instead of the generic /dev/tty. All related third party executions have been modified to use $SHELL. A segmentation fault introduced in the previous version (-u with a user name that doesn't exist) has been fixed. This was not a security issue.
tags | tcp, protocol
systems | unix
SHA-256 | edf0b8bc95b90258a45286fbaed4493dcce1e54f04943f7e2c6d5056bc37137a
guarddog-1.9.9.tar.gz
Posted Jan 1, 2002
Authored by Simon Edwards | Site simonzone.com

GuardDog is a firewall configuration utility for KDE on Linux. GuardDog is aimed at two groups of users - novice to intermediate users who are not experts in TCP/IP networking and security, and those users who don't want the hassle of dealing with cryptic shell scripts and ipchains parameters. Features an easy to use goal oriented GUI and the ability to generate ipchains scripts as output. Screenshot here.

Changes: This release fixes a small bug in the DHCP rules, and fixes ipchains support. It adds support for AudioGalaxy and DirectPlay (most Microsoft games) and Halflife. The source port usage info in the protocol DB has been made tighter. It now also looks for ipchains/iptables in /usr/local/sbin.
tags | tool, shell, tcp, firewall
systems | linux
SHA-256 | 4ef09db5eed1bb37ed11d1e01fd4f1b35d25f89580e6101ed896e00b582742fc
stegdetect-0.4.tar.gz
Posted Jan 1, 2002
Site outguess.org

Stegdetect is an automated tool for detecting steganographic content in images which is capable of detecting several different steganographic methods to embed hidden information in JPEG images. Currently, the detectable schemes are jsteg, jphide, and outguess 01.3b.

Changes: Improves detection accuracy for jsteg and jphide. JPEG header analysis to reduce false positives. Stegbreak improved for outguess 0.13b.
tags | encryption, steganography
SHA-256 | 0a55fba890f0509123d35253f1df3ab4af719702fe332f5e646d2e9b128895fd
pspa-2.4.17-14.tar.gz
Posted Jan 1, 2002
Site original.killa.net

The Linux Port/Socket Pseudo ACLs project is a patch to the Linux kernel which allows the admin to delegate privileges for some protected network resources to non-root users. The ACLs are generally used to run untrusted or insecure applications as an unprivileged process, thereby lessening the impact of some undiscovered denial of service or root compromise. The ACLs can cover protected ports, raw sockets, and packet sockets.

Changes: Updated for kernel v2.4.17.
tags | denial of service, kernel, root, patch
systems | linux, unix
SHA-256 | f3044650b989aa1622fafd25fa767ae735ae483fc9ca789e7def51b67bbbaae1
openssl-0.9.6c.tar.gz
Posted Jan 1, 2002
Authored by The OpenSSL Team | Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols with full-strength cryptography world-wide.

Changes: Added support for Cryptographic Appliance's keyserver technology, support for Broadcom, SureWare, and Accelerated Encryption Processing crypto accelerator cards, and quite a few bugfixes.
tags | encryption, protocol
SHA-256 | c0eae19ccc0a2b8b04316c1ea5b8ea4f5243dd6899ac6ae192dc9fb0388a2388
stunnel-3.22.tar.gz
Posted Jan 1, 2002
Authored by Michal Trojnara | Site stunnel.org

Stunnel is a program that allows you to encrypt arbitrary TCP connections inside SSL (Secure Sockets Layer) available on both Unix and Windows. Stunnel can allow you to secure non-SSL aware daemons and protocols (like POP, IMAP, NNTP, LDAP, etc) by having Stunnel provide the encryption, requiring no changes to the daemon's code. Windows binaries available here.

Changes: A fix for a format string vulnerability in protocol.c smtp (POP3 and NNTP in client mode were affected). Upgrade strongly recommended.
tags | arbitrary, encryption, tcp, imap, protocol
systems | windows, unix
SHA-256 | 28df35d2fcb7c0d974d426adc071127afe562dd44ccd3feb96d50673456d30ec
ipa-1.2.2.tar.gz
Posted Jan 1, 2002
Site simon.org.ua

IPA is highly configurable IP accounting software for Free and Open BSD. It allows to make IP accounting based on IP Firewall and/or IP Filter accounting rules. In most cases IP Accounting Daemon is run on public servers, software routers, etc. It uses powerful IP Firewall and/or IP Filter accounting rules and based on its configuration allows to escape from writing scripts to manage network accounting.

Changes: OpenBSD packet filter support and protection against including already included configuration files was added. A possible problem with fcntl(2), used when sending a signal to the working copy of ipa(8), was fixed.
systems | unix, bsd
SHA-256 | c13071ff7153f3859da08e4f0c7479173478886220eda4d5d0f31df2b4e9651a
slsnif-0.4.0.tar.gz
Posted Jan 1, 2002
Site azstarnet.com

Serial Line Sniffer is a serial port logging utility. It listens to the specified serial port and logs all data going through this port in both directions.

Changes: A real serial port can now be used (instead of a pty), device(s) can now optionally be locked, port parameters are now automatically synchronized between the ports, the timestamping code now gives more precise output, options can now be read from rc files, and some minor bugs were fixed.
tags | tool, sniffer
SHA-256 | fbd93cddc7a46f5a137e6f2b2e10e846be16556845747fcdfa2e1cdc57a8b96b
netmap-0.1.2b.tar.gz
Posted Jan 1, 2002
Site netmap.sourceforge.net

Netmap makes a graphical representation of the surrounding network. It uses traceroute to make a list of all routers and their interconnections, then generates a .dot file. You need the Dotty program to view the graphical representation of you network.

Changes: Fixes and new features include support for MTR, resolved hosts are cached between runs, and mapping of hosts that don't reply on traceroute.
systems | unix
SHA-256 | 06327965bd586a8c243999ee748dba425bd1da6a37e8b6af11476a6563cbfbdc
RNmap 0.6
Posted Jan 1, 2002
Authored by Tuomo Makinen | Site sourceforge.net

Remote Nmap is a python client/server package which allows many authorized clients to connect to a centralized nmap server to do their port scanning. This could be useful for security companies who want to have all their scans come from a dedicated machine.

Changes: Now has rnmap-userdel for better user management, a new configuration, logging, and chroot directory (-c, -l, and -r), the ability to run as a specified UID/GID after initialization (-u and -g), and other fixes and mods.
tags | tool, remote, nmap, python
systems | unix
SHA-256 | 0025af5b43af78cd772e89701dcc75ae882dc11256c4d2ea1247778fbdb78df3
fwmon-1.0.9.tar.gz
Posted Jan 1, 2002
Site sourceforge.net

fwmon is a firewall monitor for Linux which integrates with ipchains to give you realtime notification of firewall events. It has fairly customizable output, allowing you to display a packet summary, hex, and ascii data dumps to stdout, a logfile, or tcpdump-style capture files. It also boasts some simple security features such as the ability to chroot itself, and does not need to run as root.

Changes: Fixed a bug that caused corrupt libpcap files on logrotate, reworked SQL output e changes), and documentation updates.
tags | tool, root, firewall
systems | linux
SHA-256 | d72ce9dc87a9d020e195d8cdb29ec33eed8e1ab84b41b16786b5af94f63c7afe
sniffer-0.2.0.tar.gz
Posted Jan 1, 2002
Site stev.org

The sniffer project is designed to be an extremely powerful, configurable, and versatile tool for monitoring network traffic. Uses a ncurses interface.. It can be used as a plain sniffer, as a tool for accounting, dynamic firewall updates, and many more things. It features scripting support and an event-driven architecture.

Changes: Threading engine was redesigned. Changes were made to the scripting engine. Bug were fixed.
tags | tool, sniffer
SHA-256 | 78a9467c7a3edcf604d2a7e1a0854b9e348eb86705f43e4686cf2ac001ec2b8d
Page 4 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close