exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2002-12-29 to 2002-12-30

Firewall Builder With GUI
Posted Dec 29, 2002
Site fwbuilder.org

Firewall Builder consists of object-oriented GUI and set of policy compilers for various firewall platforms. In Firewall Builder, firewall policy is a set of rules, each rule consists of abstract objects which represent real network objects and services (hosts, routers, firewalls, networks, protocols). Firewall Builder helps user maintain database of objects and allows policy editing using simple drag-and-drop operations. Firewall Builder can be used to manage firewalls built on variety of platforms including, but not limited to, Linux running iptables and FreeBSD or Solaris running ipfilter.

tags | tool, firewall, protocol
systems | linux, solaris, freebsd
SHA-256 | be2ad72a5f7e58bec5e293f07cddf1c771191addf410c6a726252e11b9718624
mixmaster-2.9.0.tar.gz
Posted Dec 29, 2002
Site sourceforge.net

Mixmaster is an anonymous remailer which provides protection against traffic analysis and allow sending electronic mail anonymously or pseudonymously. It is every unix using citizens civic duty to run a remailer and help ward off the evil forces of censorship. It is a well known fact that running a remailer will make you automatically cool.

Changes: Doc and packaging changes.
systems | unix
SHA-256 | dc4fcffb0cd3a0dc6875bece51bd58b8bf3fdf930b6ed0f2dbe26db56a581e53
incident-2.4.tar.gz
Posted Dec 29, 2002
Site cse.fau.edu

Incident.pl is a small script which, when given syslogs generated by snort or other tools, can generate an incident report for events that appear to be attempted security attacks, gather information on the remote host, and report the attack to the appropriate administrators.

Changes: Incident entries reported from WHOIS servers such as RIPE now take priority over other email addresses listed in the same WHOIS output.
tags | tool, remote, sniffer
SHA-256 | 94727682cc12dced9d7ffa50e8436c87b0d5e89def9f32c37727cfcad072daef
WifiScanner-0.8.0.tar.gz
Posted Dec 29, 2002
Site wifiscanner.sourceforge.net

WifiScanner is an analyzer and detector of 802.11b stations and access points which can listen alternatively on all the 14 channels, write packet information in real time, search access points and associated client stations, and can generate a graphic of the architecture using GraphViz. All network traffic may be saved in the libpcap format for post analysis. It works under Linux with a PrismII card and with the linux-wlan driver.

Changes: Adds an IDS module, an option to not display some types of packets (-N), reorganization of .h and .c for optimization, an option to not count INVLD packets (-M), better use of configure.in, and bug fixes. Screenshot available here.
tags | tool, wireless
systems | linux
SHA-256 | f269f212c20055db7cca7e48e8928cd7e2c5a799c2b39a04d9ce52edbab9c15d
sfx_exploit.c
Posted Dec 29, 2002
Authored by Gabriel Maggiotti | Site qb0x.net

Local proof of concept for non-setuid binary /bin/sfxload which overflows the $HOME environment variable. Tested on Red Hat 7.0 and 7.2. Other setuid programs may call this binary, leading to privilege escalation.

tags | exploit, overflow, local, proof of concept
systems | linux, redhat
SHA-256 | fba83a1d7358cb4bbde5773a64e9b9700c008093044e9eb8b18d983f0b18adb3
fp-2.4.20.patch.gz
Posted Dec 29, 2002
Site vanheusden.com

The Linux-kernel security patch for kernel v2.4.20 includes security improvements that implement random PIDs, random port numbers for IPv4, NAT, and IPv6, and enhanced random numbers for networking. Patch for kernel 2.4.19 is also available.

tags | kernel, patch
systems | linux, unix
SHA-256 | 6f102e4e2251dea6bab82965b32acee2a2adf66b4f4402ecb74b9243577c3a89
amap-1.2.1.tgz
Posted Dec 29, 2002
Authored by van Hauser, thc, DJ Revmoon | Site thc.org

Amap is a scanning tool that allows you to identify the applications that are running on a specific port. It does this by connecting to the port(s) and sending trigger packets. These trigger packets will typically be an application protocol handshake (i.e. SSL). Amap then looks up the response in a list and prints out any match it finds. Adding new response identifications can be done just by adding them to an easy-to-read text file. With amap, you will be able to identify that SSL server running on port 3445 and some oracle listener on port 233!

Changes: More application fingerprints, less bugs and SSL support!
tags | tool, protocol
SHA-256 | 81509d637b18008571d20a69abeb7186061b19f044b882b42974720a61efebdf
shutdown_Cups.c
Posted Dec 29, 2002
Authored by Gabriel Maggiotti | Site qb0x.net

Cups-1.1.17 and below remote denial of service exploit. Tested against Red Hat Linux 7.0 and 7.3.

tags | exploit, remote, denial of service
systems | linux, redhat
SHA-256 | 06b5099910189dc6cc9b50a2ea27515f24becd3bf3b677bd9981ee2dec92f31b
wmap1.3.tar.gz
Posted Dec 29, 2002
Authored by Efrain Torres | Site pwp.007mundo.com

Wmap v1.3 is a cgi scanner that attempts to be smarter than most. To increase the chance of finding useful stuff, wmap has a file containing interesting Directories (dirs.db) and other file containing common cgi dirs (dircgis.db) to search for. If a directory is found is added to the test. This include all the directories that are found in the html tags. For each directory found, not only scans for vulnerable CGI's (cgis.db) it scan for interesting files (ex. passwords.tmp) included in the file (file.db) and does an http PUT scan.

Changes: Many bug fixes.
tags | web, cgi
systems | unix
SHA-256 | ac3b777a7381abf8276557c6f9dd8e715134d18322a8f3c05dc95e3bee0f5fe2
IP-putty.c
Posted Dec 29, 2002
Authored by Rand, Dani | Site iproyectos.com

Putty v0.52 and below remote exploit which is a fake ssh server to exploit connecting putty clients. Downloads and executes an attacker supplied URL. Tested on linux and Cygwin against putty 0.52 running on WinXP and Win2000.

tags | exploit, remote
systems | linux, windows
SHA-256 | ea55431a7edf4385d9cf0057092c53eb171bc0bbe707f33ad5a241852b5dadbe
cst1_4.tar.gz
Posted Dec 29, 2002
Authored by Toxic Ocean | Site blackhat.be

CST is a java based web scanner that scans using a database of scripts (user editable). The sample databases included contains +1600 possibly vulnerable scripts/dirs. You can scan with or without a proxy server. The scanner has 11 different Anti-IDS tactics and sends fake "X-Forwarded-For:", "Referer:" and "User-Agent:" headers to hide your scan even more. You can also specify a wait time between 2 script fetches. The scanner uses HEAD requests instead of GET for faster scanning, and has support for scanning virtual hosts. You can also specify another port to scan instead of the standard port 80. The scanner outputs the scripts/dirs that return a 200, 403 or 401 HTTP code and outputs the webserver software. A full and comprehensive manual is included.

tags | java, web, cgi
systems | unix
SHA-256 | ed1ed005823058fb585949b6d3946ff5897c5e5582d334a7717c3cc986dc9e71
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close