what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 134 RSS Feed

Files Date: 2003-04-01 to 2003-04-30

4553-invader.c
Posted Apr 15, 2003
Authored by Brainstorm, electronicsouls

This ELF infector appends two executables together. The payload inside this parasite opens a bind shell on the infected machine as the user who executed it.

tags | shell
SHA-256 | f4f9282628fac3918df1ccfb4c92839b7ee9fbfe284516b282d78e48ae663acb
ES-term-sniff.sh
Posted Apr 15, 2003
Authored by Brainstorm, electronicsouls

This utility is a basic terminal sniffer.

SHA-256 | 342b6b2e3101a53ec1e745340e78e6782a5ce0141ba04347c60ffadf34173299
ESbasket.c
Posted Apr 15, 2003
Authored by Brainstorm, electronicsouls

Exploit for NetMerchant that allows for remote command execution.

tags | remote
SHA-256 | e30fda7b60a08dc3612148a6ccee162a260d3ab4e8710e2ff20fee58a2b5224d
openssh-3.6.1p1.tar.gz
Posted Apr 15, 2003
Authored by Damien Miller | Site openssh.com

This is a Linux/portable port of OpenBSD's excellent OpenSSH. OpenSSH is based on the last free version of Tatu Ylonen's SSH with all patent-encumbered algorithms removed, all known security bugs fixed, new features reintroduced, and many other clean-ups. Changelog available here.

Changes: Fixed bugs and automatic rekeying. Fixed a bug which caused stalled connections. Included lots of minor bug fixes from the OpenBSD tree.
tags | encryption
systems | linux, openbsd
SHA-256 | a9c2f1ddda4ba401d33b6b88e14ad12c0cf0b51c2ef021e73793164b8940f43d
honeyd-0.5.tar.gz
Posted Apr 15, 2003
Authored by Niels Provos | Site citi.umich.edu

Honeyd is a small daemon that creates virtual honey pot hosts on a network. The hosts can be configured to run arbitrary services, and their TCP personality can be adapted so that they appear to be running certain versions of operating systems. Any type of service on the virtual machine can be simulated according to a simple configuration file. Instead of simulating a service, it is also possible to proxy it to another machine.

Changes: Bug fixes and improvements.
tags | tool, arbitrary, tcp, intrusion detection
systems | unix
SHA-256 | 55bf9308cfbd22ff8c3b6141bbf841026b1c89a25c5434b15d8dfa970ca7acd2
snort-2.0.0.tar.gz
Posted Apr 15, 2003
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Enhanced high-performance detection engine, Stateful Pattern Matching, An external third party professional security audit funded by Sourcefire (http://www.sourcefire.com), Many new and updated rules, Enhancements to self preservation mechanisms in stream4 and frag2, State tracking fixes in stream4, New HTTP flow analyzer, Enhanced protocol decoding (TCP options, 802.1q, etc), Enhanced protocol anomaly detection (IP, TCP, UDP, ICMP, RPC, HTTP), etc.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | e999b6f20d456b2c36e296b3b89b341e162532a0fad2cd446bfeff0cecdbb396
httpd-2.0.45.tar.gz
Posted Apr 11, 2003
Site apache.org

Apache v2.0.45 - Apache is the most popular webserver on the Internet, and ranks well in terms of security, functionality, efficiency, and speed. Changelog available here.

Changes: Fixed a Denial of Service vulnerability on all platforms, Eliminated leaks of several file descriptors to child processes such as CGI scripts, Repaired possible segfaults, and added a simpler, faster code path for request header scanning.
systems | unix
SHA-256 | c0eff5df320454283efa1212f74b97f943ca63caef93cc10343137e16a067bec
kungfoo.zip
Posted Apr 11, 2003
Authored by Steve Fewer | Site harmonysecurity.com

The kungfoo projects aim is to discover and implement the most generic Win32 shellcode that may exist and run in a system independent way, free of hardcoded API addresses and payload specific functionality. The shellcode will be able to perform under any version and release of Windows, without any modification.

tags | shellcode
systems | windows
SHA-256 | 3d02abdee299f3a127c7e7e880baad4d8692c3d2193b674346c5e3d85507d3c3
myptrace.c
Posted Apr 11, 2003
Authored by snooq | Site angelfire.com

Local root exploit for the Linux 2.2 and 2.4 kernels that have a flaw in ptrace where a kernel thread is created insecurely. This version escalates user privileges to root without the necessity of needing access to /proc.

tags | exploit, kernel, local, root
systems | linux
SHA-256 | b0e58bf1636e1ed7127ff9fe1fe6ab6fef49beedebacd19bbea33c9715f82bf3
Atstake Security Advisory 03-04-10.1
Posted Apr 11, 2003
Authored by David Goldsmith, Atstake | Site atstake.com

Atstake Security Advisory A041003-1 - MacOS X DirectoryService, which runs setuid as root, uses a system() to execute the touch command without properly using a full path. Due to this, a local attacker can execute commands as root.

tags | advisory, local, root
SHA-256 | ca8fa585c5c12890f30e767074ee9e77851c6c136557059afdae4911aeae24fd
rs_iis.c
Posted Apr 11, 2003
Authored by Roman Medina-Heigl Hernandez aka RoMaNSoFt | Site rs-labs.com

Proof of concept exploit that will bind a cmd.exe shell on a given port utilizing the vulnerability in ntdll.dll described in ms03-007.

tags | exploit, shell, proof of concept
SHA-256 | 4a6a2dbc4a7b778869518e506ac6cd06819603c1bdf12113faff2f380ee3bcb8
sambal.c
Posted Apr 10, 2003
Authored by eSDee | Site netric.org

Remote root exploit for Samba 2.2.x and prior that works against Linux (all distributions), FreeBSD (4.x, 5.x), NetBSD (1.x) and OpenBSD (2.x, 3.x and 3.2 non-executable stack). It has a scanning abilities so a range of machines can be penetration tested at once on a network.

tags | exploit, remote, root
systems | linux, netbsd, freebsd, openbsd
SHA-256 | d6672353da22242d8fc89098e6e31eb2c358a76ff09164f2b7f0f5060a5f0c03
HackTrack-2003-03-001.txt
Posted Apr 10, 2003
Authored by Kachlik Jan

A directory traversal bug exists in the QuickFront webserver that allows remote attackers to gain access to system files. Version affected: 1.0.0.189.

tags | exploit, remote
SHA-256 | fd6ebb0828f5cb6e82c9eee40aa6c2ec59a5dc98c91a65464b19819116f6bf26
iDEFENSE Security Advisory 2003-04-08.t
Posted Apr 10, 2003
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.08.03 - Remote exploitation of a memory leak in the Apache 2.0 HTTP Server causes the characters. The web server allocates an eighty-byte buffer for each linefeed character without specifying an upper limit for allocation. Consequently, an attacker can remotely exhaust system resources by generating many requests containing these characters. Versions affected: < 2.0.45.

tags | advisory, remote, web, memory leak
SHA-256 | b48df828dbdecf9e21604f43457d667566af6ec88eb59354928059fb5619165d
iDEFENSE Security Advisory 2003-04-09.t
Posted Apr 10, 2003
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 04.09.03 - A vulnerability exists in Microsoft's Internet Security and Acceleration Server that allows attackers to cause a denial-of-service condition by spoofing a specially crafted packet to the target system. Another impact of this vulnerability is the capability of a remote attacker to generate an infinite packet storm between two unpatched systems implementing ISA Server or MS Proxy 2.0 over the Internet.

tags | advisory, remote, spoof
SHA-256 | b573e2b6f6a85ab874cda45b55e19be72c075584f1a76e5079e895a43dc4c0de
flawfinder-1.22.tar.gz
Posted Apr 10, 2003
Authored by David A. Wheeler | Site dwheeler.com

Flawfinder searches through source code for potential security flaws, listing potential security flaws sorted by risk, with the most potentially dangerous flaws shown first. This risk level depends not only on the function, but on the values of the parameters of the function. Secure Programming HOWTO here.

Changes: Output format and packaging.
systems | unix
SHA-256 | b4c7ae8769c612b482a70be7b1495c99466bb71de7d68352b7ed0d353ea95920
hl-headnut.c
Posted Apr 10, 2003
Authored by Delikon | Site delikon.de

Denial of service exploit against Half-life servers. After sending 3 specially formed packets the server is unresponsive and there is 100% CPU utilization. Tested against versions 3.1.1.0 under Suse Linux 7.3 and Windows 2000.

tags | exploit, denial of service
systems | linux, windows, suse
SHA-256 | f6925a6a151cb89c26585acb1aea48df880c09ff4bfd634972dca9999ce666cd
DSR-mirc-filenames.txt
Posted Apr 10, 2003
Authored by Knud Erik Hojgaard

mIRC versions 6.03 and below has limited visibility during a DCC GET that allows for an attacker to spoof a legitimate file and instead send an executable that can lead to a compromise.

tags | advisory, spoof
SHA-256 | 1526285a6cfee9ec7f27c916f95f1a43e3c750528310833886e933edd45409b5
DSR-unitedlinux.txt
Posted Apr 10, 2003
Authored by Knud Erik Hojgaard

UnitedLinux 1.0 ships with /usr/src/packages recursively set with full read, write, and execute permissions which makes way for planting of rogue source, ultimately leading to a full system compromise.

tags | advisory
SHA-256 | 1ec77d05a51e34bf8f10fddbcea60b702cb5fe474c39d04ba118f2d496c1a10e
coppermine.tgz
Posted Apr 10, 2003
Authored by SkyLined | Site spoor12.edup.tudelft.nl

Coppermine Photo Gallery, the picture gallery which allows users to HTTP upload pictures, fails to extension check pictures that are uploaded. Due to this, a file with the extension .jpg.php can be uploaded allowing a remote attacker to execute commands. Sample .jpg.php included. Patch available here.

tags | exploit, remote, web, php
SHA-256 | 0d2fe1a4e09dda1f2380a7d53ddb87733772a50e381a3cc8e5217a10c4ca5dab
Atstake Security Advisory 03-04-07.1
Posted Apr 10, 2003
Authored by Atstake, Ollie Whitehouse | Site atstake.com

Atstake Security Advisory A040703-1 - Vignette Story Server has a vulnerability that allows for sensitive information disclosure. It allows the publication of both static and dynamic content. The dynamic pages are created using a TCL[1] Interpreter. There exists a vulnerability within the TCL interpreter used that allows 'dumping' of the stack of the current running TCL process when generating dynamic pages. This vulnerability results in an attacker being able to extract information about other users sessions, server side code and other sensitive information.

tags | advisory, info disclosure
SHA-256 | 819e7cf337971ea1efaa8dbf85a334f9b624b959117fa9e360810f3cac0f34ac
FreeBSD-SN-03:01.samba
Posted Apr 10, 2003
Site freebsd.org

FreeBSD Security Advisory FreeBSD-SN-03:01 - Two different vulnerabilities in Samba have been recently identified by Sebastian Krahmer and Digital Defense, Inc. One is a race condition that could allow the overwriting of system files and the other is a buffer overflow that allows a remote attacker to gain root privileges.

tags | advisory, remote, overflow, root, vulnerability
systems | freebsd
SHA-256 | 23abd59338b2e7cba9ff83607ae2df35e0a61553e0f957bbac4570d67c681598
Samba.txt
Posted Apr 10, 2003
Authored by Digital Defense Inc. | Site digitaldefense.net

Digital Defense Inc. Security Advisory DDI-1013 - A buffer overflow exists in Samba which allows a remote attacker to gain root privileges due to a a StrnCpy() into a char array (fname) using a non-constant length (namelen). Versions affected: < Samba 2.2.8a, <= Samba 2.0.10, < Samba-TNG 0.3.2.

tags | advisory, remote, overflow, root
SHA-256 | 962ecad2179dfe0cee6faea84ca0c80848964f1c2c98c2fd4afdf1aee435a89b
nmbping.pl
Posted Apr 10, 2003
Authored by H D Moore | Site digitaldefense.net

Utility for finding Samba and Windows Netbios services. Udp based and very quick.

tags | tool, udp, scanner
systems | windows, unix
SHA-256 | 0f979b2367b4d8a0297222cbb4011213e3324b66c3659d16507092fb464bb330
fata_jack.c
Posted Apr 10, 2003
Authored by Mark Osborne | Site loud-fat-bloke.co.uk

fatajack is a modified Wlan Jack that sends a deauth instead of an auth. This tool highlights poor AP security and works by sending authentication requests to an AP with an inappropriate authentication algorithm and status code. This causes most makes to drop the relevant associated session.

tags | tool, wireless
SHA-256 | 5b4c8235dc1aa20a0096f52dea4f1c9832db9cee0de8bddad235a411167b0ced
Page 3 of 6
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close