what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 90 of 90 RSS Feed

Files Date: 2003-03-01 to 2003-03-31

ferret.exe
Posted Mar 4, 2003
Site linkferret.ws

LinkFerret is a monitoring tool that provides all of the major functionality required in a wireless monitor. This includes packet capture and decoding, channel scanning, AP detection, and WEP decryption. Note: This is a 30 day evaluation copy.

tags | tool, sniffer
SHA-256 | f79f1036cd3c811dad124312ac5a818a359f68bee38a48197ff60983f7372923
SCSA008.txt
Posted Mar 4, 2003
Authored by Gregory Le Bras | Site security-corp.org

Security Corporation Security Advisory [SCSA-008]: PY-Livredor, an easy to use guestboot script using PHP4 and MySQL, has a Cross-Site Scripting vulnerability which allows attackers to inject script codes into the guestbook and use them on clients browser as if they were provided by the website.

tags | advisory, xss
SHA-256 | 8e452a589bcc5d7f1921b78aac7837a947c605a6c2a5dd92adfcfa8b5afe4b97
genraid3r.c
Posted Mar 4, 2003
Authored by J0hny_Lightning

CGI exploit generator that enables an engineer to test standard known CGI exploits with a utility that is customizable which will print to STDOUT and without the need for a browser.

tags | web, cgi
SHA-256 | 3eb298af0962a1ec44d0eb30d644bfef3f2f5da8fd6b0504d9d074903fab561d
lhttpd00r.c
Posted Mar 4, 2003
Authored by uid0x00

LHTTPd 0.1 remote buffer overflow exploit for the Win32 platform. This exploits a buffer overflow in GET request handling of HTTPd 0.1 for Microsoft Windows and binds a shell to the desired port.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | e3b0756feee4859c9ccd059b46aea7ceda8413cd43a9835c285f5ca13378fb75
CA-2003-07.sendmail
Posted Mar 4, 2003
Site cert.org

CERT Advisory CA-2003-07 - Sendmail prior to 8.12.8 has a remote root vulnerability which can be exploited by a malicious mail message, allowing non-vulnerable MTA's to relay the exploit message to unpatched MTA's on an internal network. A successful attack against an unpatched sendmail system will not leave any messages in the logs. All Sendmail Pro, Sendmail Switch, and Sendmail for NT are also vulnerable. Fix available here.

tags | remote, root
advisories | CVE-2002-1337
SHA-256 | e30f99a4f1539fc802ae45ac228a34841e7a4bb0387c42032299a105f9418235
sendmail.8.12.8.tar.gz
Posted Mar 4, 2003
Site sendmail.org

Sendmail is a very popular unix Mail Transfer Agent, a program that moves mail from one machine to another.

Changes: A remote root vulnerability in the parsing of mail headers has been fixed.
systems | unix
SHA-256 | aab119c0ebc40579d4529402b6281c1473cdc5c2a94f52a1f2c984d22e1db0d2
snort-1.9.1.tar.gz
Posted Mar 4, 2003
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: A remote root vulnerability in the RPC fragment normalization code has been fixed in this stable release. Fixed some bugs and added new options. Full changelog including cvs available here.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 266b623ca81c4075039f1d2bc8e0ec7b777378ddccdf4dabf93f313693ec5985
FreeBSD Security Advisory 2003.4
Posted Mar 3, 2003
Authored by The FreeBSD Project | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:04.sendmail - ISS has identified a buffer overflow that may occur during header parsing in all versions of sendmail after version 5.79 through v8.12.7. Patch available here.

tags | overflow
systems | freebsd
SHA-256 | e0d20c1c42885c4e88ae0958325f7a669850164090a536ce78986cb7cdcc4514
RHSA-2003:073-06.sendmail
Posted Mar 3, 2003
Authored by Red Hat Security | Site redhat.com

Red Hat Security Advisory RHSA-2003:073-06 - Sendmail v5.79 to 8.12.7 contains a remote root vulnerability in the parsing of mail headers. MTAs other than Sendmail may pass on the carefully crafted message, causing unpatched versions of Sendmail inside a network could still be at risk even if they do not accept external connections directly. In addition, the restricted shell (SMRSH) in Sendmail allows attackers to bypass the intended restrictions of smrsh by inserting additional commands after "||" sequences or "/" characters, which are not properly filtered or verified, allowing local attackers to execute arbitrary binaries via a .forward file.

tags | remote, arbitrary, shell, local, root
systems | linux, redhat
SHA-256 | cc7bc8f2ea5379e8b7b54cda946161337e85f4143d2b26c682d6e551a5e66667
iDEFENSE Security Advisory 2003-02-27.t
Posted Mar 3, 2003
Authored by Andrew Griffiths, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.27.03 - Tcpdump v3.6 to 3.7.1 contains a remote denial of service vulnerability in the parsing of ISAKMP packets which allows malformed packets on TCP or UDP port 500 to cause tcpdump to stop processing packets.

tags | advisory, remote, denial of service, udp, tcp
SHA-256 | fae68286e1e545a64b2a959ac88855cd43176a8217de4f7a21f0738a732ae945
bsd-setresuid.c
Posted Mar 3, 2003
Authored by Sacrine | Site netric.org

BSD x86 shellcode (50 bytes) which does setresuid(0,0,0); execve /bin/sh; exit;.

tags | x86, shellcode
systems | bsd
SHA-256 | e2bc692fdcbd03b51b8e53749109b8764a10a638eebbe7da7f003debffcdd6ea
klonz.mrc
Posted Mar 3, 2003
Authored by UnDeaD

Deztr0jah IRC Klonez is a mirc script which implements a mass clone attacker using socks proxies.

SHA-256 | e20fa15962e853e4a46b0c881a3f8282880c73cd9e53efb1559efdc13939c371
oC-localX.c
Posted Mar 3, 2003
Authored by Dcryptr, Tarranta | Site crionized.net

oC-localX.c is a XFree86 Version 4.2.x local root exploit which overflows the XLOCALEDIR environment variable. Tested against Slackware 8.1.

tags | exploit, overflow, local, root
systems | linux, slackware
SHA-256 | fb610c66411a60250a69a3a1d93f310f0bfdc820a0f8d690ee68b5d271fe7e8a
0x333cya.tar.gz
Posted Mar 3, 2003
Authored by Cowboy, 0x333 | Site 0x333.org

0x333cya.tar.gz is a Mandrake 9.0 local root exploit which uses bugs in the printer-drivers package. Cya.c gets group sys privileges with a bug in /usr/bin/mtink, and anger.c uses the sys privileges to exploit a bug in /usr/bin/ml85p, spawning a root shell.

tags | exploit, shell, local, root
systems | linux, mandrake
SHA-256 | 70657304dd82f3abb9e1d3e4213fb7c9ef61e403dcb80f896244e21d59e50168
ST-tcphump.c
Posted Mar 3, 2003
Authored by The Salvia Twist | Site hack.batcave.net

ST-tcphump.c is a remote tcpdump ISAKMP denial of service exploit. Sends a packet on UDP port 500 which sends tcpdump into an infinite loop upon receipt of the specially crafted packet. Supports spoofed and non-spoofed packets.

tags | exploit, remote, denial of service, udp, spoof
SHA-256 | c8f9cc46ac6820bd2764aa4c3b6fe5f5341798724b26174de0811a67929b4e98
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close