exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 33 of 33 RSS Feed

Files Date: 2002-08-29 to 2002-08-30

idefense.webmin.txt
Posted Aug 29, 2002
Authored by Noam Rathaus | Site idefense.com

iDEFENSE Security Advisory 08.28.2002 - Webmin v0.92 and below contains remote vulnerabilities which allow any file to be read from or written to as root. Perl exploit code included.

tags | exploit, remote, root, perl, vulnerability
SHA-256 | af31beb487c3d22656202899a2265acf6154205773815b6ae81b751d5177ca36
idefense.linuxconf.txt
Posted Aug 29, 2002
Authored by David Endler | Site idefense.com

iDEFENSE Security Advisory 08.28.2002 - A local buffer overflow vulnerability exists in linuxconf v1.28r3 and below which allows users to spawn a root shell on Linux 7.3. Fix available here.

tags | overflow, shell, local, root
systems | linux
SHA-256 | f9ba1eb1fdc12f40a3c9d1f1c58751fb4592b6d5203e97240852745915ace9d3
Atstake Security Advisory 02-08-28.1
Posted Aug 29, 2002
Authored by Atstake, Ollie Whitehouse | Site atstake.com

Atstake Security Advisory A082802-1 - The Microsoft Terminal Server ActiveX client contains a buffer overflow in one of the parameters used by the ActiveX component when it is embedded in a web page which an attacker can exploit to run malicious code on a target system. The user would need to open a malicious HTML file as an attachment to an email message, as a file on the local or network file system, or as a link on a malicious web site.

tags | web, overflow, local, activex
SHA-256 | 56359c9b96a1991a0e4e4ca0c9bcd9337adab1526626b1bdc5b1cae7f982e8e1
Linux 2.4.19 Stealth Patch
Posted Aug 29, 2002
Authored by Sean Trifero | Site innu.org

The Stealth Kernel Patch for Linux v2.4.19 makes the linux kernel discard the packets that many OS detection tools use to query the TCP/IP stack. Includes logging of the dropped query packets and packets with bogus flags. Does a very good job of confusing nmap and queso.

Changes: Now works with kernel v2.4.19.
tags | kernel, tcp, patch
systems | linux, unix
SHA-256 | d83f6c2d42f4c4d0faf46cfa16e9c460e0ce02fe230f12f4007615182d399738
fucklinux.c
Posted Aug 29, 2002
Authored by NTFX, Mimayin | Site legion2000.security.nu

This local denial of service exploit works up to kernel 2.2.21 by using up all the available inodes.

tags | denial of service, kernel, local
SHA-256 | 0b3e683b3bf8e073894178c7bdd337d759248aec85101372e120cdf4adb4fd1c
Debug_Enviroment_Variables.txt
Posted Aug 29, 2002
Authored by Lawrence Lavigne | Site neoerudition.net

The CGI Debugger v1.0 (/cgi-bin/debug.pl) displays information that may be useful to an attacker including the document root and server version info when passed a bogus argument.

tags | cgi, root
SHA-256 | fb7ac98f8314c3a58ff56f24e2e1c29c135d75c2f619f967ff2229d80ec3171f
logrec.c
Posted Aug 29, 2002
Authored by George Dissios | Site frapes.org

This utility allows the editing and manipulation of wtmp/utmp/wtmpx/utmpx/lastlog.

tags | tool
systems | unix
SHA-256 | afc994d3542b3f019db0ad019c0d6a342a5b4c0bbf24de3cc691f1bdced75574
NorSMB.tar.gz
Posted Aug 29, 2002
Authored by Norwegian

This utility for Linux utilities a bug in Window's SMB implementation to crash file sharing. It works against Windows NT 4.0, Windows XP, and Windows 2000. Author has requested that anyone using this only use it for educational purposes and that any further research performed with this code be shared with them.

tags | denial of service
systems | linux, windows
SHA-256 | ee35b7a2b8ac003079d9c4d2c619682f61cf597ad8f17480da3f99c1a59da2f8
Page 2 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close