what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files Date: 1999-10-12

httpscan.c
Posted Oct 12, 1999
Authored by Skemet

Httpscan scans web servers for version and server type. Takes input from a file.

tags | web, cgi
systems | unix
SHA-256 | 5fdfcdbd60b9eea2e183242dbd37f82e4922ef1bd99752f303299b7190154df3
plookup_251.zip
Posted Oct 12, 1999

A fast multithreaded NSLookup program that can be used with Proxy Hunter. 32 bit DOS, GPL, Ada 95.

SHA-256 | d6fb8f7e172812ea71021112485fcb3e56cba99cd4db0c048720b852f8710735
log_applet.tar.gz
Posted Oct 12, 1999
Authored by Michael Craig

Log Applet is a fairly small applet for the GNOME panel which monitors a file (typically a log file) as it is updated. It will display a customizable number of lines at the end of the file. <a href="http://orion.olg.com/~mcraig/">

tags | web
systems | linux
SHA-256 | 1236e40cfa88e9460d0aee2979e58dfced498f3b7ee23903188eaecbefc229ac
linux-2.2.12-ow6.tar.gz
Posted Oct 12, 1999
Authored by Solar Designer

The Secure-Linux patch adds a few security features to the kernel which, while not a complete method of protection, will stop most of the 'cookbook' buffer overflow exploits cold. It also adds the option of restricting the use of symlinks in +t (temp) directories which fixes most tmp-race exploits as well. It can also add a little bit more privacy to the system by restricting access to parts of /proc to root so that users may not see who else is logged on or what they're doing.

tags | overflow, kernel, root
systems | linux
SHA-256 | d72f9b43933eac2c13a83036ca7d5017dc1d78ce758198b6c633a00759d706a4
fk007.zip
Posted Oct 12, 1999
Authored by fk7

Forbidden Knowledge Issue #7. Includes: Trusted Windows RFC, Mass Fake Portscanner, Leet Windows/Linux Benchmark, Port Sentry Killer, Guide to learning how to hack, Mass CGI Vulnerability Scanner, DOS/Win9x Keylogger in ASM.

tags | cgi, magazine
systems | linux, windows
SHA-256 | e1bf13c623f602bd3dfd85c3c3440141700804931ccf63dfeac8c538644eeebf
vetemass.tar.gz
Posted Oct 12, 1999

VeteScan updated to be capable of doing bulk scans. Courtesy of VetesGirl

tags | tool, scanner
systems | unix
SHA-256 | eabb85ba22ee9e1042f30c622cb66f1b51112939a55a218e84c898763e62bb91
Defeating_PGP_with_LanMan.doc
Posted Oct 12, 1999
Authored by JD Glaser

A word document discussing the possibilities of defeating encryption programs such as PGP using LanMan under NT.

tags | paper
SHA-256 | 36075d5ad515b3cc6df89ff4093cd14678327dc9bfa487d7c98880cc7bd36e16
oracle_intelligent_agent.txt
Posted Oct 12, 1999
Authored by mujahadin

Oracle installations with the 'Oracle Intelligent Agent' installed have a path related vulnerability. The problem lies in the dbsnmp program located in $ORACLE_HOME/bin . This setuid root program calls a tcl script (nmiconf.tcl) located by default in $ORACLE_HOME/network/agent/config. The problem is that the dbsnmp script relies on an environment variable (the path to nmiconf.tcl) which can be a set by a user. Therefore, intruders can force the script to execute a trojaned version of nmiconf.tcl which will run as root.

tags | exploit, root, trojan
SHA-256 | 0f333e0cee58f483618cb5b045cda5dd5f3845e5f50149416ee043fd7957d53a
IE5_download_vuln.txt
Posted Oct 12, 1999

A vulnerability in Internet Explorer 5 that allows a malicious web site operator to read files on the computer of a person who visited the site.

tags | exploit, web
SHA-256 | b74388296f34727128150446873f6059bf6a0fdc3c669e2df6b4c0cde7827891
ODBC_vuln.txt
Posted Oct 12, 1999

A patch to fix a number of ODBC vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 55e4dbb55835d40f100bd9112d62f2e2efeacc68d10d449ffd098ceda133aa4e
dds153.zip
Posted Oct 12, 1999

Donald Dick: Server Generator v1.53. Archive password is set to p4ssw0rd. Use at your own risk.

tags | trojan
SHA-256 | c079c0bb3fb46e636355672918eda507df1fe915cdbcd63a9fd6d61fd2a12a77
dd153.zip
Posted Oct 12, 1999
Authored by Yoworsky, BAdMAN F0ReVeR

Donald Dick: Full Package (GUI Client & Server Generator) v1.53. Donald Dick is a remote control system for workstations running Windows 95, 98 or NT 4.0 (not tested on 5, we didn't steal it yet). First, it was implemented to replace well-known trojans we used to confuse dummies, and to be invisible for existing antiviruses. We used it locally since february - march of '99 till the summer. The first implementation could only open and close cdrom tray but it quickly becomes powerful remote control system. Here is the list of actions you can perform: File system - full access: browse, create, remove directories; erase, rename, copy, upload, download files; set date/time of file. Processes and threads: browse, terminate; run programs; additionally for processes - set priority; for threads - suspend, resume. Registry - full access: browse, create, remove keys and values; set values. System: get/set system time (you can perform Y2K compliance test ;) ); shutdown/logoff/reboot/power off; query system info, query/set system parameters. Windows: get list of windows; query and set system colors; get screenshot or the shot for particular window; send messages to window. Hardware: read and write CMOS (does not work under Windows NT, we not implemented this feature yet). Keyboard: simulate keystrokes, remap, disable keys, view keyboard input (all features except keystroke simulation are not implemented under Windows NT yet) Jokes: open and close CD; turn monitor's power off and on; talk with dummy using message boxes; play wave files. Chat: you can chat with other guys in volatile chat room and leave important messages in non-volatile chat room. Archive password is set to p4ssw0rd. Use at your own risk.

tags | remote, trojan, registry
systems | windows
SHA-256 | b8d9d3d8f22ebd4fd9c2a3a1093be7e71ecbfd1c0450fddc61463adbc2b499ef
SANS99wed.zip
Posted Oct 12, 1999
Authored by JD Glaser

Intrusion Auditing Under Windows NT. Microsoft PowerPoint presentation.

tags | paper
systems | windows
SHA-256 | 1f6a7a3596b2ad9381e38f460158d1b5ac70433e7354b9021b4a40bdeeff3891
showfile.c
Posted Oct 12, 1999
Authored by Obocaman / OiOiO's Band, 1999

This program will read any file from any NT Server, if the SHOWCODE.ASP script is present. Compile -DSPANISH for the spanish version!!

tags | exploit, asp
SHA-256 | 77d01f32c9be3d63742efac89cd45d47b428c7fb24e8525285ef0acaa786f929
mountdscanner.tar.gz
Posted Oct 12, 1999
Authored by Vetesgirl

Mountd vulnerability scanner.

tags | tool, scanner
systems | unix
SHA-256 | 9339bb098816c20e0b46c6b2707e83a35d2fda9ad805f21a213e747a2d4238ec
cmsdscanner.tar.gz
Posted Oct 12, 1999
Authored by Vetesgirl

rpc.cmsd scanner.

tags | tool, scanner
systems | unix
SHA-256 | 819f44a12290c86a9392cf8c6ccec525a773bb1f0e11bbb31d0ca5e8632d40bd
amdscanner.tar.gz
Posted Oct 12, 1999
Authored by Vetesgirl

Automount (amd) vulnerability scanner.

tags | tool, scanner
systems | unix
SHA-256 | c8d823ac615895c18f0812319f0200d708330ab51623d9ccd856cab90ed058a9
vetescan_solaris.tar.gz
Posted Oct 12, 1999

Remote vulnerability scanner for Solaris. Requires nmap and netcat. Courtesy of VetesGirl

tags | tool, remote, scanner
systems | unix, solaris
SHA-256 | 1b9111219d8643a6a3c709ed43c76e3f550a2ea5e0e8acaee7d3710819a7ac55
vetestcl10-10-1999.tar.gz
Posted Oct 12, 1999
Authored by Vetesgirl

vetetcl: TCL version of vetescan, for use with eggdrop. Updated: forgot to add the scanners to the 1st release.

tags | tool, scanner
systems | unix
SHA-256 | e90b766892be4410d887400d1bb856a762e965a1aea2f3f51429e623a2271932
vetescan10-11-1999.tar.gz
Posted Oct 12, 1999
Authored by Vetesgirl

vetescan, a bulk vulnerability scanner. Includes, according to the documentation: WINSCAN (scans win/nt systems for latest trojans/remote exploits), VETE (single vuln/host scanner), VETES (single vuln/host w/o host checking), VETEMASS (mass vuln/host scanner), CMSD mass (a b c scanner and getter), AMD (mass a b c scanner and getter), MOUNTD (mass a b c scanners/getter), many exploits, Fixes, and utils included. vscan.tcl wscan.tcl nmap.tcl. Changes in this version: Fixed a few errors in vetescan and winscan, updated the cmsd, amd, and mountd scanners, took tcl out of this package. Updated cmsd exploit. vetemass can now mass scan ranges of IP addresses.

tags | tool, remote, scanner, trojan
systems | unix
SHA-256 | f846bab8282105f41afc396570e54b277e05791beceb25660e767acc7dead587
Page 1 of 1
Back1Next

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close