what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 166 RSS Feed

Files Date: 2002-07-01 to 2002-07-31

guarddog-2.0.0.tar.gz
Posted Jul 10, 2002
Authored by Simon Edwards | Site simonzone.com

GuardDog is a firewall configuration utility for KDE on Linux. GuardDog is aimed at two groups of users - novice to intermediate users who are not experts in TCP/IP networking and security, and those users who don't want the hassle of dealing with cryptic shell scripts and ipchains parameters. Features an easy to use goal oriented GUI and the ability to generate ipchains scripts as output. Screenshot here.

Changes: Supports zones and many extra protocols, iptables, KDE3, rate limited logging, connection tracking, user defined protocols, the import and export of scripts, DHCP support, and router configuration. Bugs were fixed.
tags | tool, shell, tcp, firewall
systems | linux
SHA-256 | 66b6bd5f11545111bd09aabb69389f0086fec4a6cfaf702ac3c29d5f3b589672
driftnet-0.1.6.tar.gz
Posted Jul 10, 2002
Site ex-parrot.com

Driftnet is a program which sniffs network traffic and picks out images from TCP streams it observes. It is interesting to run it on a host which sees a lot of web traffic.

Changes: This release fixes problems with building in adjunct-only mode. There are performance enhancements.
tags | tool, web, sniffer, tcp
SHA-256 | dbdf7ead3ae14b109f88c86dedeb7524be8c257aa773a781891216f013373d6d
cracking-sql-passwords.pdf
Posted Jul 10, 2002
Authored by David Litchfield | Site ngssoftware.com

Information on cracking the Microsoft SQL pwdencrypt() hash function which is used to generate SQL hashes.

tags | paper, sql injection
SHA-256 | 5c2b4319be1979dcbd27e7fd3420df3b66d393c7fcb09d4c8682d6c6694cd701
watchguard.dvcp.txt
Posted Jul 10, 2002
Authored by Peter Grundl, Andreas Sandor | Site kpmg.dk

Watchguard Firebox Dynamic VPN Configuration Protocol Denial of Service - Malicious users can crash the Dynamic VPN Configuration Protocol service (DVCP) by sending a malformed packet to the listener service on TCP port 4110. Watchguard Firebox firmware v5.x.x is vulnerable.

tags | denial of service, tcp, protocol
SHA-256 | f7fefdb893755ef161385dc353bea35abe34c677710fe9ef1b8f81eb0e3212b7
iplanet.search.txt
Posted Jul 10, 2002
Authored by David Litchfield | Site ngssoftware.com

The Sun iPlanet Web Server iWS 4.1 and 6.0 contains a remotely exploitable buffer overflow if the search feature is enabled.

tags | web, overflow
SHA-256 | 569fc6dbae95b454b1cb7139d2f9325513c3521f10923c0642d0afb59f288e67
null.pl
Posted Jul 9, 2002
Authored by Lawrence Lavigne | Site neoerudition.net

Null.pl is a Perl script which uses a dictionary file to launch a brute force attach against a remote host using a null session.

tags | remote, perl
SHA-256 | 5268eddc91b7e3545bc81757d6e718c037e3ea66509d15890f601a10ba2092af
winfingerprint-0.5.0.zip
Posted Jul 9, 2002
Authored by Vacuum | Site winfingerprint.sourceforge.net

Winfingerprint v0.5.0 - Advanced Windows remote OS detection. Current features: Differentiate Windows Operating Systems using SMB Queries, Enumerate Servers, Enumerate and test for "open" NetBIOS Shares including Administrative ($), Enumerate Local and Global Groups (including memberships), Enumerate Users, Displays Active Services, non-blocking TCP/UDP scanner, ICMP scans, Ability to establish NULL IPC$ session with host, Ability to Query Registry (currently determines Service Pack Level & Applied Hotfixes. Runs on Windows NT, 2000 and XP. Both GUI and command line versions included.

tags | remote, local, udp, registry, tcp
systems | windows
SHA-256 | 5789931a8ed62a217d642cd88e32b1bc60ed0f32a1284444417ad35c45d6c80e
snort-1.8.7.tar.gz
Posted Jul 9, 2002
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: New stable release with many fragroute and tcp connection oriented fixes. Full changelog available here.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | cb3427da022cdb0e4af1d56b4fee53babe3ababc1afd76728031a4b3a989c24f
scponly-2.1.tgz
Posted Jul 9, 2002
Authored by Joe | Site sublimation.org

scponly is an alternative shell for system administrators who would like to provide access to remote users to both read and write local files without providing any remote execution privileges. Functionally, it is a wrapper around the ssh suite of applications.

Changes: winscp compatibility was added. This is a substantial code change.
tags | remote, shell, local
systems | unix
SHA-256 | 967cb4ddc6ec5c217237713c720db191bb0815041b5dc3f2f2d65b4e1acbf86f
memorylayout.txt
Posted Jul 8, 2002
Authored by Frederick Giasson | Site decatomb.com

Memory Layout - Detailed information on memory management.

tags | paper
systems | unix
SHA-256 | cc6fe6e45674468a6bc672789840a5b21125c251e2bdb99011fbff20d436c393
gdd23.tar.gz
Posted Jul 8, 2002
Authored by shadowpenguin, Shadow Penguin Security | Site shadowpenguin.org

GreedyDog v2.3 is an ethernet packet sniffer for Linux, FreeBSD, OpenBSD, NetBSD, Solaris, IRIX, SunOS4, AIX, MacOSX, and Windows2000/Xp. GreedyDog keeps stream of each TCP session and writes to logfile. Very portable. Manual is here.

tags | tcp
systems | linux, netbsd, solaris, freebsd, irix, openbsd, aix
SHA-256 | 9ea5aa65e79bb73b43231fbad538888ef8b601b0fa200261c300006cf9e23e7c
pUll.pl
Posted Jul 8, 2002
Authored by Zillion, Alex Hernandez | Site safemode.org

Slrnpull '-d' buffer overflow exploit. Executes shellcode with group 'news' privileges. Tested to work on an Intel Red Hat 6.2 installation .

tags | exploit, overflow, shellcode
systems | linux, redhat
SHA-256 | eccfcdb6d3ad013958b3649b816be1230bf50ad9509fddc11a59fc1c14880407
sk-1.3a.tar.gz
Posted Jul 8, 2002
Authored by sd | Site sd.g-art.nl

The SucKIT is easy-to-use, Linux-i386 kernel-based rootkit. The code stays in memory through /dev/kmem trick, without help of LKM support nor System.map or such things. Everything is done on the fly. It can hide PIDs, files, tcp/udp/raw sockets, sniff TTYs. Next, it have integrated TTY shell access (xor+sha1) which can be invoked through any running service on a server. No compiling on target box needed, one binary can work on any of 2.2.x & 2.4.x kernels precompiled (libc-free).

tags | tool, shell, kernel, udp, tcp, rootkit
systems | linux, unix
SHA-256 | 0782e8116250f17749de320363e484ece37a2856ab5f59c96075f788b0c901a8
apscan.tgz
Posted Jul 8, 2002
Authored by Nebunu

Apache chunked encoding mass scanner / defacer. When a vulnerable server is found code is launched.

tags | tool, scanner
systems | unix
SHA-256 | e701383409bcc76b9426ac970d717b951451d645474790a4db482cd1cf64f15d
webkiller.c
Posted Jul 8, 2002
Authored by Bl0wfi5h

Labview v5.1.1 and below denial of service exploit.

tags | denial of service
SHA-256 | 63e49c0eaaa4336a0325f6a46a82472a47c66c33ef37e4f6220653f0c7488c72
xwall.s
Posted Jul 8, 2002
Authored by Gobbles Security | Site bugtraq.org

Remote root exploit for Solaris Sparc 6-8 rpc.walld.

tags | exploit, remote, root
systems | solaris
SHA-256 | c1e410fe5ab1b188ba6d26dea7078a80e8c12c1aca5f21472f6d5a56a4dc4455
fuck.txt
Posted Jul 8, 2002
Authored by Nebunu

Microsoft IIS 4/5.0 remote .ida exploit. Spawns a shell on port 8008.

tags | exploit, remote, shell
SHA-256 | 0fd5e0fbd77aa95dad4b9cbea18e4904d8c929ac25376f72fd816415bf8d97d3
bash-door.tar.gz
Posted Jul 8, 2002
Authored by Bob, dsr | Site dtors.net

Backdoors Bash-2.05 for local root.

tags | tool, local, root, rootkit, bash
systems | unix
SHA-256 | a091c406eec0646458840e3613e28a2adfa1c29709189adf1882c67b9ae23876
apache-chunk.c
Posted Jul 8, 2002
Authored by Bob, dsr | Site dtors.net

Apache remote DoS (1.3.x/2.0.x branches) based on the recent flaw met in chunked encoding.

tags | exploit, remote
SHA-256 | cec28b70971878ff54768796e2494d2f8f48cedd275ac84b1261c0bfa5ecdbd3
burndump.c
Posted Jul 8, 2002
Authored by Byterage | Site byterage.cjb.net

Burndump is a LKM which strips off the Teso burneye protection from encrypted executables. You must be able to run the executable. When the program is unwrapped you don't need the host-fingerprint or the password anymore and the ELF file can be reverse engineered without the burneye anti-debugger tricks. Tested under Linux v2.4.x.

systems | linux, unix
SHA-256 | 3b36a23bff328ef64a1ac8f9706fb52054711b53b98732f854931af64e878115
kcms_sparc.c
Posted Jul 8, 2002
Authored by Adam Slattery

Kcms_configure -o -S command line local root buffer overflow for SPARC/solaris 8. More information available here.

tags | exploit, overflow, local, root
systems | solaris
SHA-256 | 78bc78b679916c2da141474802dd02ab271715c5e4e3edc5e7bc694f77031ccc
bigeye-0.3.tar.gz
Posted Jul 8, 2002
Authored by Victor Lima | Site violating.us

Bigeye is a network utility dump that can be run in multiple modes - sniffer, logging connections, and even emulating protocols such as HTTP or FTP. The main focus of this program is to create an emulative service that would fool hackers/worms into thinking that they're exploiting a real service, but in fact, they're trying to exploit a fake service. The services currently available are ftp or http. Useful for honeypots.

tags | worm, web, system logging, protocol
systems | unix
SHA-256 | 539835fe1b31923f09bb295a5f862a421092758644cc95c5c8832c043cfe9635
kf-1.2.txt
Posted Jul 8, 2002
Authored by Arnaud Jacques | Site securiteinfo.com

The KF Web Server v1.0.2 shows file and directory content if %00 is appended to the URL. Patch available here.

tags | exploit, web
SHA-256 | 57f627a9f7b88cd3cc183123645d6f6df32860f6e50530dad88c452563699256
Winsecompr.txt
Posted Jul 8, 2002
Site neoerudition.net

How to hack windows remotely through file sharing.

tags | paper
systems | windows
SHA-256 | ffc2b445833e871c315c998250f6bb60702c9aff78e05256d53c79e26ad64a71
winarp_mim-0.9.4.zip
Posted Jul 8, 2002
Authored by Cedric Blancher | Site arp-sk.org

An ARP Man In the Middle tool for Windows, which allows one to redirect traffic on a LAN. See http://www.arp-sk.org/ for further information.

tags | web
systems | windows
SHA-256 | 7c83e529e9d258e4315f98745f67f5fb87f6070e2e6805589e7fa8950669f767
Page 5 of 7
Back34567Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close