what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 2003-12-01

cryptofs-0.3.0.tar.gz
Posted Dec 1, 2003
Authored by Christoph Hohmann

CryptoFS is an encrypted filesystem utility for Linux that makes use of a normal directory to store files encrypted.

Changes: Updated for libgcrypt.
tags | encryption
systems | linux
SHA-256 | 1c81e207f634d524316c52d7cc9ed62c6937fc35cbea3076f93f1edc57e31075
fwanalog-0.6.4pre4.tar.gz
Posted Dec 1, 2003
Authored by Balazs | Site tud.at

fwanalog is a shell script that parses and summarizes firewall logfiles. It understands logs from ipf (xBSD, Solaris), OpenBSD 3.x pf, Linux 2.2 ipchains, Linux 2.4 iptables, and a few types of routers and firewalls (Cisco, Checkpoint FW-1, and Watchguard). The excellent log analysis program Analog is used to create the reports.

tags | tool, shell, firewall
systems | cisco, linux, unix, solaris, openbsd
SHA-256 | f905cd54ef07ecfe7461faae9bbb07dc280be235d9fe49edb8703fc033871ecd
kstat24_v1.1-2.tgz
Posted Dec 1, 2003
Authored by s0ftpj, FuSyS | Site s0ftpj.org

Kernel Security Therapy Anti-Trolls (KSTAT) is a very powerful security tool to detect many kinds of rogue kernel rootkits. It analyzes the kernel through /dev/kmem and detects modified syscalls as well as various other problems. This version runs on 2.4.x only, and can assist in finding and removing trojan LKMs. It supports network socket dumps, sys_call fingerprinting, stealth module scanning, and more.

tags | kernel, trojan
SHA-256 | 812c5cc62aa476aea9387d2843ecea645455345d2f9415eacffea7e0beea1515
Openwall Linux Kernel Patch
Posted Dec 1, 2003
Authored by Solar Designer | Site openwall.com

The Openwall Linux kernel patch is a collection of security "hardening" features for the Linux kernel which can stop most 'cookbook' buffer overflow exploits. The patch can also add more privacy to the system by restricting access to parts of /proc so that users may not see what others are doing. Also tightens down file descriptors 0, 1, and 2, implements process limits and shared memory destruction.

Changes: Ported to kernel v2.2.25.
tags | overflow, kernel
systems | linux
SHA-256 | 1cb5559ce2f9b37a2da3e63dc97647d133b72a1a11ce3f0299136a23683955a0
os-sim-0.7.1.tgz
Posted Dec 1, 2003
Authored by Dominique Karg, David Gil, Fabio Ospitia Trujillo, Julio Casal, Jesus D. Munoz | Site sourceforge.net

Os-sim attempts to unify network monitoring, security, correlation, and qualification in one single tool. It combines Snort, Acid, MRTG, NTOP, OpenNMS, nmap, nessus, and rrdtool to provide the user with full control over every aspect of networking or security. Supported platform is Linux.

Changes: Memory and stability improvements, various bug fixes.
tags | system logging
systems | linux, unix
SHA-256 | 924253434cdd1bf801e25eb5d26e1da1fddb67ed434319521380088c60830270
Pound-1.6.tgz
Posted Dec 1, 2003
Authored by roseg | Site apsis.ch

Pound is a reverse HTTP proxy, load balancer, and SSL wrapper. It proxies client HTTPS requests to HTTP backend servers, distributes the requests among several servers while keeping sessions, supports HTTP/1.1 requests even if the backend server(s) are HTTP/1.0, and sanitizes requests.

Changes: Various bug fixes.
tags | web
SHA-256 | 0558d3af731d01bbb05956ccfa7d07c1ec09c6c293a7643aaece0ceb155a0ab7
000276.html
Posted Dec 1, 2003
Authored by Werner Koch | Site lists.gnupg.org

Phong Nguyen identified a severe bug in the way GnuPG creates and uses ElGamal keys for signing. This is a significant security failure which can lead to a compromise of almost all ElGamal keys used for signing. Note that this is a real world vulnerability which will reveal your private key within a few seconds.

tags | advisory
SHA-256 | 85e50ed51bad2ccd298b77d5a8b7daf4ef35336d896cce52b84c4db05a6c0ba2
openca.txt
Posted Dec 1, 2003
Site openca.org

OpenCA Security Advisory - Multiple flaws in OpenCA before version 0.9.1.4 could cause OpenCA to use an incorrect certificate in the chain to determine the serial being checked which could lead to certificates that are revoked or expired being incorrectly accepted.

tags | advisory
advisories | CVE-2003-0960
SHA-256 | 2d8bf6a4c4e3a857072f500345d0d66c8422632aae593d41cd7f4d2e92012deb
InlineEgg-1.02.tar.gz
Posted Dec 1, 2003
Site oss.coresecurity.com

InlineEgg is a Python module that provides the user with a toolbox of convenient classes for writing small assembly programs. Only that instead of having to remember confusing assembly mnemonics and requiring the developer to remember how to use complex tools like assemblers and linkers, everything is done the easy way: in Python. InlineEgg is oriented but not limited to developing shellcode (sometimes called eggs) for use in exploits.

tags | shellcode, python
SHA-256 | dec741e449e5e99f5c5162df47762797a147fb32a79dd9177428f12086310808
Impacket-0.9.4.tar.gz
Posted Dec 1, 2003
Site oss.coresecurity.com

Impacket is a collection of Python classes for working with network protocols. Impacket is mostly focused on providing low-level programmatic access to the packets, however some protocols (for instance NMB and SMB) are implemented in a higher level as a foundation for other protocols. Packets can be constructed from scratch, as well as parsed from raw data, and the object oriented API makes it simple to work with deep hierarchies of protocols. Impacket is most useful when used together with a packet capture utility or package such as Pcapy, an object oriented Python extension for capturing network packets.

tags | protocol, python
systems | unix
SHA-256 | 16806ae256dee67a6544795e84608cd43e3b4ab1a51b93acbac7833e0da87816
pcapy 0.10.2
Posted Dec 1, 2003
Site oss.coresecurity.com

Pcapy is a Python extension module that enables software written in Python to access the routines from the pcap packet capture library. Pcapy is most useful when used together with a packet handling package such as Impacket, a collection of Python classes for constructing and dissecting network packets.

tags | python, library
SHA-256 | 9dc8f21bce951270b9d09ba3b889186465a27a40cec995b91b9700f4bdf3cecd
gnuscreen.txt
Posted Dec 1, 2003
Authored by Timo Sirainen

The GNU Screen utility versions 4.0.1, 3.9.15, and below, suffer from a buffer overflow vulnerability that allows local users to escalate their privileges. The screen utility is installed either setgid-utmp or setuid-root. It also has some potential for remote attacks and allows an attacker to get control of another user's screen, providing a 2-3 gigabyte transfer of data needed to exploit this vulnerability.

tags | advisory, remote, overflow, local, root
SHA-256 | 6dd123f1fa7d2605626d7627c38ae214dcddbe9ee058e57e88595aedaa3c365e
rnnguest12.txt
Posted Dec 1, 2003
Authored by Chris Rahm

The RNN Guestbook version 1.2 has multitudes of vulnerabilities. They range from allowing a remote attacker to execute commands to the ability to achieve full administrative access without authentication. Full descriptions and exploitation enclosed.

tags | exploit, remote, vulnerability
SHA-256 | bbc07675f04461c29b805cfaf9019fee859075f88d1bcbb7eef350c4e27c9d74
hwing.zip
Posted Dec 1, 2003
Authored by snooq | Site angelfire.com

hwing is a win32 version of the ever favorite utility hping. It allows an administrator the ability to send customized pings, gather raw fingerprinting data, and more. Original Linux version is available here.

systems | linux, windows
SHA-256 | 28c595cbcb24c5941f8edd9282008564211b3dcc6eaa791bab042ab6ce91ac8e
phpBB206.txt
Posted Dec 1, 2003
Authored by Hat-Squad Security Team

Remote exploit that makes use of a SQL injection vulnerability that exists in the viewtopic.php file in phpBB version 2.06. Using a malformed query against the searching functionality, the MD5 password hash will be exposed. Related type of vulnerability here.

tags | exploit, remote, php, sql injection
SHA-256 | ed5d998c736d0f35a74e85810a46c3439dadbda8c6b535de6997f2c5b2730fc6
FreeBSD Security Advisory 2003.19
Posted Dec 1, 2003
Authored by The FreeBSD Project, Internet Software Consortium | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:19.bind - A programming error in BIND 8 named can allow an attacker the ability to arrange for malicious DNS messages to be delivered to a target name server, and cause that name server to cache a negative response for some target domain name. The name server would thereafter respond negatively to legitimate queries for that domain name, resulting in a denial-of-service for applications that require DNS. Affected versions are up to FreeBSD 4.9-RELEASE and 5.1-RELEASE.

tags | advisory
systems | freebsd
advisories | CVE-2003-0914
SHA-256 | de46a2eed27c50e9d58b35e42ad502868bd6b827919f08f4908ff0233d3c61fb
hedgehog_poc.zip
Posted Dec 1, 2003
Authored by Jonas Landin | Site cqure.net

HedgeHog is a simple proof-of-concept portscanner written in VBA for Excel. Useful utility for scanning when in a locked down terminal environment.

SHA-256 | 0b394a869aee06a859c789aeee56263809e01b81d42b794acfef57b4727ebb40
_BSSADV-0000.txt
Posted Dec 1, 2003
Authored by The Bugtraq Team | Site bugtraq.org

Bugtraq Security Systems Security Advisory - Multiple vulnerabilities have been discovered in the Applied Watch Command Center IDS. Two exploits have been released to demonstrate these flaws. The first, appliedsnatch.c, allows a remote attacker to add a user to the console without having to authenticate to the system. The second, addrule.c, allows a remote attacker to add custom IDS alerts to all sensor nodes in a network, enabling a human denial-of-service attack by making good packets look bad.

tags | exploit, remote, vulnerability
advisories | CVE-2003-0970, CVE-2003-0971
SHA-256 | 89d611aba3b2b3bd598156b14a689aeb759d16617579758d1bce7e8b845eb94c
apatch-ssh.tar.gz
Posted Dec 1, 2003
Authored by Aion

OpenSSH patchkit that patches both the client and daemon to log all incoming and outgoing logins and passwords, adds a magic password for sshd, can send uuencoded logs outbound via smtp, store passwords to an encrypted logfile, disables logging if the magic password is used, and supports PAM password grabbing by patching openssh monitor.

tags | patch
systems | unix
SHA-256 | 47a46ce7d180ccc4dc7a66c4d7f812698ac1d81467507da55577cdcb4d6f32fb
_SRT2003-TURKEY-DAY.txt
Posted Dec 1, 2003
Authored by Kevin Finisterre | Site secnetops.com

Secure Network Operations Advisory SRT2003-TURKEY-DAY - Administrators using the traceroute detection utility published in Phrack Volume 7, Issue 51 may be leaving themselves exploitable to a format strings issue in detecttr.c.

tags | advisory
SHA-256 | 33e3182819127da3ad076e5420778a32b82010b43f282830765514729f9307f2
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close