exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2003-12-29 to 2003-12-30

mdaemon-raw.txt
Posted Dec 29, 2003
Authored by Pejamn Davarzani, Behrang Fouladi | Site hat-squad.com

Alt-N Technologies MDaemon Mail Server versions 6.52 to 6.85 suffer from a remote buffer overflow in its raw message handler. Sending more than 153 bytes in the From field to FROM2Raw.exe creates a raw file, that when processed by mdaemon, will cause a stack buffer overflow.

tags | exploit, remote, overflow
SHA-256 | 4daf75c0f5e15aad52aebd515291656487a499b4fb5e7b31fe3229b19871d00a
landesk.txt
Posted Dec 29, 2003
Authored by Tri Huynh

The Landesk Management Suite versions 8.0 and below suffer from a buffer overflow in their SetClientAddress function inside of YAUTO.DLL.

tags | advisory, overflow
SHA-256 | 5a625063a7cfb000b398dba689f5dbde9099a3be80474bd16b2c97f3b3361e10
quikstore.txt
Posted Dec 29, 2003
Authored by Dr'Ponidi

The QuikStore Shopping Cart suffers from directory traversal vulnerabilities that allow a remote attacker to gain access to files outside of the webroot and also discloses installation path information on error pages.

tags | exploit, remote, vulnerability
SHA-256 | 1909b9205f8e858593bf6fbdf9e7a9ba9e814a40508c1059dd391f12655794d9
opera07autodel.txt
Posted Dec 29, 2003
Authored by Nesumin | Site opera.rainyblue.org

Opera versions 7.22 and below allow for a remote site to overwrite local files during temporary file creation due to a lack of sanitizing filenames.

tags | advisory, remote, local
SHA-256 | 60c29d87a6f9de9b85286c7f945db2574fa8ee1f7e1c33632321555b1477c9ea
snort-2.1.0.tar.gz
Posted Dec 29, 2003
Authored by Martin Roesch | Site snort.org

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks. It can perform protocol analysis, content searching/matching and can be used to detect a variety of attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, OS fingerprinting attempts, and much more. Includes real time alerting, incorporating alerting mechanisms for syslog, a user specified file, a UNIX socket, or WinPopup messages via smbclient.

Changes: Fixed bugs and added signatures.
tags | tool, overflow, cgi, sniffer, protocol
systems | unix
SHA-256 | 0bb7a8d015a1f2cc56d65197e31374fa0fec10870324898559b13a6b6923f7c4
psad-1.3.1.tar.gz
Posted Dec 29, 2003
Site cipherdyne.org

Port Scan Attack Detector (psad) is a collection of four lightweight daemons written in Perl and C that are designed to work with Linux firewalling code (iptables and ipchains) to detect port scans. It features a set of highly configurable danger thresholds (with sensible defaults provided), verbose alert messages that include the source, destination, scanned port range, begin and end times, TCP flags and corresponding nmap options, email alerting, and automatic blocking of offending IP addresses via dynamic configuration of ipchains/iptables firewall rulesets. In addition, for the 2.4.x kernels psad incorporates many of the TCP, UDP, and ICMP signatures included in Snort to detect highly suspect scans for various backdoor programs (e.g. EvilFTP, GirlFriend, SubSeven), DDoS tools (mstream, shaft), and advanced port scans (syn, fin, Xmas) which are easily leveraged against a machine via nmap. Psad also uses packet TTL, IP id, TOS, and TCP window sizes to passively fingerprint the remote operating system from which scans originate. Changelog available here.

Changes: Added the ability to re-import scanning ip directories after a restart of psad or a system reboot. An analysis mode was added so that a logfile that contains iptables messages (such as the /var/log/messages) can be analyzed for scans. ICMP type and code validation against RFC 792 was added. Excessive strictness with FW_MSG_SEARCH was fixed. The signatures were updated to those included with snort 2.1.
tags | remote, kernel, udp, perl, tcp
systems | linux
SHA-256 | 191f6a9725e1d3015a41cc4c7207d9959ff3d140fa59f49644b3ec059fa1d540
mysecrep.gz
Posted Dec 29, 2003
Authored by Bart Somers | Site doornenburg.homelinux.net

mysecrep version 0.8 generates an audit-report from the syslog messages from snort, pcds and samhain, thus covering a whole range of security-tools, packed in 1 report. The report written is to disk and send via email. Written in Perl.

Changes: Cleaned up snort reporting, making it more flexable to extend or modify. Modified the file mask settings.
tags | tool, perl, sniffer
SHA-256 | 0df458bec8eacdea74ecd5c7d843a9bce89a4fe855d42ea37e933e4ea92037f3
bilbo-0.9.tar.gz
Posted Dec 29, 2003
Authored by Bart Somers | Site doornenburg.homelinux.net

Bilbo is a wrapper for nmap which makes it easier to scan lots of machines or networks.

tags | tool, nmap
systems | unix
SHA-256 | d69982957f0f54d4ceae216094b518432c1528519f150e2a4d95575a51cece53
linux_chown_chmod_shellcode.c
Posted Dec 29, 2003
Authored by n2n

43-byte linux x86 shellcode which does the following: setuid(0);chown("/tmp/n2n",0,0);chmod("/tmp/n2n", 04755);exit();

tags | x86, shellcode
systems | linux
SHA-256 | c9cfe186139032a40d3f9ddb38c191be71b284f24d4febdc1da027d250896d17
gspoof-3.2.tar.gz
Posted Dec 29, 2003
Authored by embyte | Site gspoof.sourceforge.net

Gspoof is a GTK+ program written in C which makes easy and accurate the building and the sending of TCP packets with or without a data payload. It's possible to modify TCP/IP fields or the Ethernet header.

tags | tcp
systems | unix
SHA-256 | 65f12bf8ca23d3fa6af0cedda4fb6c28c955a909e1787bd5dda14404a0280019
xlcrack-1.0.tar.gz
Posted Dec 29, 2003
Authored by Nick Lamb | Site ecs.soton.ac.uk

Xlcrack is a small tool to recover lost and forgotten passwords from XLS files. Works on most Un*x systems, but it needs libgsf, most commonly installed along with Gnumeric. Some newer XLS files are not suitable for password recovery using this software.

tags | cracker
SHA-256 | ae2fbbc185ad866a37135c142e56280d3648ddc60eb4dc5ff19437556b2f7c54
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close