what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2002-05-14 to 2002-05-15

neolock.tgz
Posted May 14, 2002
Authored by Mixter | Site 1337.tsx.org

Neolock is a tool that is a combination of console security locking tool (vlock) matrix console screensaver (cmatrix). Provides more discreet and nicer console locking.

SHA-256 | 01937d9fa051df13c9c2ce9e53868292bbdcdbd54089efe33b5a92a62ebed84f
ileech.tgz
Posted May 14, 2002
Authored by Mixter | Site 1337.tsx.org

Illeech is a collection of search engine harvesting scripts (google/altavista).

SHA-256 | de59bef71023f82b82ba35921b16bbc0df99d1434b1f29cd532ce50cdceb5b58
nsat-1.43.tgz
Posted May 14, 2002
Authored by Mixter | Site 1337.tsx.org

NSAT (Network Security Analysis Tool) is a fast, stable bulk security scanner designed to audit remote network services and check for versions, security problems, gather information about the servers and the machine and much more. Unlike many other auditing tools, it can collect information about services independently of vulnerabilities, which makes it "timeless", meaning it doesn't depend on frequent updates as new vulnerabilities are found.

Changes: New IDS evasion for HTTP (some whisker types), a webscan-only config file, and some code cleanups.
tags | tool, remote, scanner, vulnerability
systems | unix
SHA-256 | febfa779afcc82c93b4ce5767233a0cc0d134c5e59d4ac58c471b56ad3a506ea
xscreensaver-4.03.tar.gz
Posted May 14, 2002
Authored by Jamie Zawinski | Site jwz.org

XScreenSaver is a modular screen saver and locker for the X Window System. It is highly customizable and allows the use of any program that can draw on the root window as a display mode. It is also more stable than xlock and has more than 140 modes.

Changes: New display modes hack and spheremonics were added, and several others were repaired. Pulsar and extrusion can now load texture JPEGs. Rubik now does non-square cubes. Fluidballs now does various sized balls. Menger and sierpinski3d now also show polygon counts in -fps mode. Molecule displays real subscripts in the formulae.
tags | root
systems | unix
SHA-256 | cb8839a35c2fd68d851903abb4dc2b82d90b12ce7fbc848f9dc4fb458ee1eccc
mimedefang-2.11.tar.gz
Posted May 14, 2002
Authored by Dianne Skoll | Site roaringpenguin.com

MIME Defanger is a flexible MIME e-mail scanner designed to protect Windows clients from viruses and other harmful executables. It works with Sendmail 8.11 / 8.12's "milter" API and will alter or delete various parts of a MIME message according to a flexible configuration file.

Changes: Fixed a typo in the configure script. The SpamAssassin calls were redesigned to use a persistent SpamAssassin object, which should greatly improve performance.
systems | windows, unix
SHA-256 | 96ee6a9c8772c787207682f265d937fddea502ba9535982270556edd0e59f10e
btk-0.4.4.tar.gz
Posted May 14, 2002
Authored by Gorny | Site gorny.cjb.net

Btk is a little Python extension module allowing one to create and play with raw sockets and TCP/UDP/ICMP packets from within Python. It also has a nice and easy libpcap interface and good documentation.

tags | udp, tcp, python
systems | unix
SHA-256 | af775caf35837b48d88412bc4f21fd450fd3cdbb2c63da952d0d7a5687189856
FreeBSD-SN-02:02
Posted May 14, 2002
Site freebsd.org

FreeBSD Security Notice for Ports - The following software included with FreeBSD contains security vulnerabilities if it is older than: analog-5.22, radius (several), dnews-5.5h2, ethereal-0.9.3, icecast-1.3.12, dhcp-3.0.1.r8_1, mozilla-1.0.rc1_3,1, mod_python-2.7.8, ntop, p5-SOAP-Lite-0.55, puf-0.93.1, sudo-1.6.6, webalizer-2.1.10, and xpilot-4.5.2.

tags | vulnerability
systems | freebsd
SHA-256 | 90f2ab3fad70ac13ec1a4c3674a6e77efe45260fade23620256769a5c2bda1be
DHCP_Gobbler.tar.gz
Posted May 14, 2002
Authored by STE Jones

The DHCP gobbler is a proof of concept tool for an attack mentioned in RFC 3118 which grabs all available DHCP addresses. New machines trying to join the network won't be allocated IP addresses as they have all been allocated to no existent machines.

tags | denial of service, proof of concept
SHA-256 | 6156f06b8cad144a22b2a4d99327ea07ba5b2b22ed181c5a46bf0f1782c27783
steghide-0.4.6.tar.gz
Posted May 14, 2002
Site steghide.sourceforge.net

Steghide is steganography program which hides bits of a data file in some of the least significant bits of another file in such a way that the existence of the data file is not visible and cannot be proven. Steghide is designed to be portable and configurable and features hiding data in bmp, wav and au files, blowfish encryption, MD5 hashing of passphrases to blowfish keys, and pseudo-random distribution of hidden bits in the container data. It is able to embed data in BMP, WAV, and AU files.

Changes: Support for the JPEG file format has been added. The programming language has been switched from C to C++. Some bugfixes were made.
tags | encryption, steganography
SHA-256 | e0025156c963295278900f0e5d15a9c3e5de1e6b91f07ce74f1382133e2bc172
psykill2.3.c
Posted May 14, 2002
Authored by Guile Cool

Psybnc v2.3 denial of service exploit. Sends a 20000 character password.

tags | denial of service
SHA-256 | b68a05e384ec52f9ec173ea2e8f4f7a4510a639aefa527c2297b94830460519a
OIR.pdf
Posted May 14, 2002
Authored by Tim Lawless | Site sourceforge.net

This paper puts forth the concept of intrusion resiliency as an emergent behavior that occurs within coupled intrusion detection and intrusion response mechanisms when the mechanisms, as a whole, exhibit a key set of identified attributes. An Illustrative example of how these attributes interact with each other to produce this behavior is given in the form of the Saint Jude Linux Kernel Module.

tags | paper, kernel
systems | linux
SHA-256 | 10cdd85dfc4ab9986f41339000087747a99bb2b8f9df26f4f9dd7d02256374a8
StJude_SKM-0.10.tar.gz
Posted May 14, 2002
Authored by Tim Lawless | Site sourceforge.net

The Saint Jude Solaris Kernel module is a port of the StJude_LKM kernel module into the Solaris 8 kernel for both 32 and 64 bit architectures. This Module implements the Saint Jude Model for the detection of improper privilege transitions. This will permit the discovery of local and remote root exploits during the exploit itself. Once discovered, Saint Jude will terminate the execution, preventing the root exploit from occurring. This is done without checking for attack signatures of known exploits, and thus should work for both known and unknown exploits. This is the First public release of the StJude Solaris Kernel Module (SKM). The Version number, though, parallels the capability and maturity of its sister program StJude_LKM. Tested on single and dual Sparc and ultrasparc I/II on Solaris 8.

tags | remote, kernel, local, root
systems | unix, solaris
SHA-256 | cd6b25d7d4a1edb3285c886a6099b8ea8394efc2f6767f20103414573115a6ba
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close