what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files Date: 2002-10-10

Rapid7 Security Advisory 6
Posted Oct 10, 2002
Authored by Rapid7 | Site rapid7.com

Rapid 7 Advisory R7-0006 - Oracle 8i/9i Listener SERVICE_CURLOAD Denial of Service. Oracle 8i (8.1.x), Oracle 9i Release 1 (9.0.x), and Oracle 9i Release 2 (9.2.x) can be crashed via the SERVICE_CURLOAD command. Fix available here.

tags | denial of service
advisories | CVE-2002-1118
SHA-256 | c3f7eb6deb3d0642c420524eaf6a2d34915d5bfd56f39c76f63c3b9b6b262ccb
mod_ssl-toolkit.tar.gz
Posted Oct 10, 2002
Authored by Grange

Mod_ssl off-by-one bug exploitation toolkit for OpenBSD. Creates a malicious .htaccess file which replaces the apache server process with an included HTTP server.

tags | exploit, web
systems | openbsd
SHA-256 | a346c7fbb1e47b293c3ddfa1d114907bec57437d480d6713700617dd05998c97
euxploit.zip
Posted Oct 10, 2002
Authored by vecna

Remote exploit for the Eudora v5.x boundary buffer overflow. Works against Eudora v5.1 and 5.1.1 and is independent of Windows version.

tags | exploit, remote, overflow
systems | windows
SHA-256 | 90633dbef55dd736ab63d71a19ed60653fd9362cdb28994ff53c4c53cd5917ab
SPIKE2.7.tar.gz
Posted Oct 10, 2002
Authored by Dave Aitel | Site immunitysec.com

SPIKE proxy is a web application analysis tool which uses the SPIKE API to help reverse engineer new and unknown network protocols. Provides security analysis features for Web applications, a multi-threaded design, man in the middle SSL proxying, form rewriting, SQL injection detection, handles Connection: keep-alive properly (it is possible to log in to Hotmail with it), and rewrites User-Agent to pretend to be running IE. Requires pyOpenSSL pre 0.5 from the SPIKE Web page. Several working examples are included. Screenshot available here.

Changes: The biggest new feature is the addition of size fuzzers, which attempt to locate integer overflows. Now reproduces the pptp kernel bug on Windows 2000 and XP, IIS denial of service attacks, MSRPC bugs, and Solaris SunRPC bugs.
tags | web, protocol, sql injection
systems | unix
SHA-256 | 7e60aa2ee5f63e45aef6983e693d49307392415159e2911380a829d8738ba7df
ChmOverflow.zip
Posted Oct 10, 2002
Authored by Sylvain Descoteaux

Windows Help Buffer Overflow proof of concept remote exploit in Visual Basic 6. Starts a cmd.exe shell on Microsoft Windows XP Kernel Version 5.1.2600.0. Includes source.

tags | exploit, remote, overflow, shell, kernel, proof of concept
systems | windows
SHA-256 | 88652c46f902e3a45513ed5b3621c9a85303a6fc3186232bbef5b01d5a4f5559
sortrace.c
Posted Oct 10, 2002
Authored by Sorbo

Linux Traceroute v1.4a5 and below local root exploit which takes advantage of a malloc chunk vulnerability. Uses gdb to find offsets.

tags | exploit, local, root
systems | linux
SHA-256 | 2b8d9dac84e0f7dd993e19acd912184417a595f94fb1481ffc67eaa6c492e43e
SNORTRAN-wp.pdf
Posted Oct 10, 2002
Authored by Sergei Egorov, Gene Savchuk | Site fidelissec.com

SNORTRAN: An Optimizing Compiler for Snort Rules White Paper. Snortran is an optimizing compiler for intrusion detection rules popularized by an open-source Snort IDS. While Snort and Snort-like rules are usually thought of as a list of independent patterns to be tested in a sequential order, we demonstrate that common compilation techniques are directly applicable to Snort rule sets and are able to produce high-performance matching engines. SNORTRAN combines several compilation techniques, including cost-optimized decision trees, pattern matching precompilation, and string set clustering. Although all these techniques have been used before in other domain-specific languages, we believe their synthesis in SNORTRAN is original and unique.

tags | paper
SHA-256 | 79565a4a31e7863d80bd74da1b3844a33f94cd89b699d40cbe776f5b712cb9d5
icmpchat-0.5.tar.gz
Posted Oct 10, 2002
Authored by Martin J. Muench | Site codito.de

ICMP-Chat is an encrypted console chat program that uses ICMP packets. ICMP-Chat uses enigma (crypt) for encryption. It is a peer-to-peer chat program that enables you to hide your chat or to chat through many firewalls.

Changes: Rewritten from scratch and now uses blowfish encryption.
systems | unix
SHA-256 | f7d58d7d0091f083fb97d412c6673ca85a83744c123f900ee30eb207636551e9
atstake_opensource_forensics.pdf
Posted Oct 10, 2002
Authored by Brian Carrier | Site atstake.com

Open Source Digital Forensics Tools: The Legal Argument - This paper addresses digital forensic analysis tools and their use in a legal setting. To enter scientific evidence into a United States court, a tool must be reliable and relevant. The reliability of evidence is tested by applying "Daubert" guidelines. To date, there have been few legal challenges to digital evidence, but as the field matures this will likely change. This paper examines the Daubert guidelines and shows that open source tools may more clearly and comprehensively meet the guidelines than closed source tools.

tags | paper
SHA-256 | 1dea4d20683fc6e458972fda2847864b0e3cc1d23d2688366a4a7f52018805f9
nessus-1.2.6.tar.gz
Posted Oct 10, 2002
Authored by Renaud Deraison | Site nessus.org

Nessus is a free, up-to-date, and full featured remote security scanner for Linux, BSD, Solaris and some other systems. It is multithreaded, plugin-based, has a nice GTK interface, and currently performs over 920 remote security checks. It has powerful reporting capabilities (HTML, LaTeX, ASCII text) and not only points out problems, but suggests a solution for each of them. Windows version available here.

Changes: Added Bugtraq cross reference in the plugins and added support for BID in nessusd. Solved the lack of bpf's on Free/Open/NetBSD and MacOSX by sharing _one_ among all the Nessus processes. As a result, Nessus's ping is much more effective on these platforms. Fixed some bugs.
tags | tool, remote, scanner
systems | linux, windows, unix, solaris, bsd
SHA-256 | 137fb63a1878c777037c43c00d4c8257fbca749f58c5ef5c1c5701b0cf114b98
sunos_telnet_for_cygwin.zip
Posted Oct 10, 2002
Site cnhonker.net

The Solaris 2.6, 7, and 8 /bin/login TTYPROMPT remote exploit compiled with Cygwin for Windows. Tested against SunOS 5.5, 5.5.1, 5.6, 5.7, 5.8 Sparc and SunOS 5.6, 5.7, 5.8 x86.

tags | exploit, remote, x86
systems | windows, solaris
SHA-256 | aa6b179ece825f6a33fea415b76244d8566d05ba0d2235f548323fc532522bbd
Spastic.exe
Posted Oct 10, 2002
Authored by Cys

Spastic is a TCP SYN flooder for Windows 2000/XP which packets with random source ip.

tags | denial of service, tcp
systems | windows
SHA-256 | e9a3efe503a99899cc3e309ca8602155a7b54f18b5827bb2f169038c7efea0ea
l2kbanscan.tar.gz
Posted Oct 10, 2002
Authored by NTFX, Mimayin | Site legion2000.security.nu

The Legion 2000 Banner Scanner picks up banners for ssh, ftp, telnetd, wingates and more.

tags | tool, scanner
systems | unix
SHA-256 | f0c4fce87e59a139f6bcd2167bd1fc39e797801ae92e98dd2d137fcfd3b60b80
Storm16.zip
Posted Oct 10, 2002

Storm16 is a UDP flooder by Bytebandit

tags | denial of service, udp
SHA-256 | e1c00773f1d736212123e90d8827d0623c3bd2d4d1d36494b640ac76e8a6109c
aimsniff-0.6.tar.gz
Posted Oct 10, 2002
Site sourceforge.net

AIM Sniff is a utility for monitoring and archiving AOL Instant Messenger messages across a network which has the ability to do a live dump (actively sniff the network) or read a PCAP file and parse the file for IM messages. You also have the option of dumping the information to a MySQL database or STDOUT. AIM Sniff will also monitor for an AIM login and then perform an SMB lookup on the originating computer in order to match NT Domain names with AIM login names (handles). A basic Web frontend is included.

Changes: Added detection of file transfers, version capturing, and getting login information without having SMB enabled. There are also statistics when you exit the program.
tags | tool, web, sniffer
SHA-256 | 89794e0017767355b8ba5226e94f6973f28840c599892459638466f983ed741e
tcp.acknowledgement.txt
Posted Oct 10, 2002
Authored by Rohits

This paper describes how it is possible to send data in TCP headers using the acknowledgment numbers.

tags | paper, tcp
systems | unix
SHA-256 | 7d3622c2a90e4c221166d445cceb86235ad4192fe69fee022fc63d44f568f214
45-ksh.c
Posted Oct 10, 2002
Authored by Remy | Site hackerforhire.nl

This is a 45 byte shellcode which does a setuid(0), execve /bin/ksh, exit().

tags | shellcode
SHA-256 | 9049d919acbeaa06ec4e73679271881418a307bc1916eab52b53f16637318c1b
ppp-predialer.tar.gz
Posted Oct 10, 2002
Authored by Subbero | Site mhc.ods.org

This is a simple Script written to predial found connects scanned with Toneloc or THC-Scan in intention to find PPP-Dialups or to get the Hex-Values of the PPPD of the remote system. This tool generates output of chat and pppd in the logs directory.

tags | tool, remote, scanner
systems | unix
SHA-256 | e5937235250ee5d2d86f4a0dbfef61acc9cf89a618dd733d5aa813cbe8a53d83
CA-2002-28.sendmail
Posted Oct 10, 2002
Site cert.org

CERT Advisory CA-2002-28 - Sendmail 8.12.6 was backdoored on September 28, 2002 to include a trojan which executes commands via outbound port 6667 connections.

tags | trojan
SHA-256 | 16f700ec7e3be326630cbd89d3cab6c28d0a9309c218ea8bbc19b8ac3b8c5d38
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    0 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close