Networks

Last Updated: 12/12/2021 11:42:41 PM




Samba

b1a-1307.htm
4249 bytes. by iDefense Labs (2010)
Samba 3.3.12 Memory Corruption Vulnerability

bx3351.htm
5554 bytes. by Secunia Research (2008)
Samba "receive_smb_raw()" Buffer Overflow Vulnerability

bx1020.htm
5435 bytes. by Secunia Research (2007)
Samba "send_mailslot()" Buffer Overflow Vulnerability

bu-1714.htm
776 bytes. by Kingcope (2010)
Samba Remote Zero-Day Exploit

va2289.htm
2934 bytes. by rPath Update Announcements (2009)
samba samba-client samba-server samba-swat

va1693.htm
2382 bytes. by rPath Update Announcements (2008)
samba samba-client samba-server samba-swat

bx3374.htm
2419 bytes. by rPath Update Announcements (2008)
samba samba-client samba-server samba-swat

tb13438.htm
5644 bytes. by Secunia Research (2007)
Samba "reply_netbios_packet()" Buffer Overflow Vulnerability

b06-3527.htm
2211 bytes. by gerald (Jerry) Carter (2006)
Samba 3.0.1 - 3.0.22: memory exhaustion dos against smbd

b06-1311.htm
2939 bytes. by Gerald (Jerry) Carter (2006)
Samba 3.0.21-3.0.21c: exposure of machine account credentials in winbindd log files

b06-3757.htm
1215 bytes. by alexander Hristov (2006)
Samba internal data structures dos vulnerability exploit

tb10906.htm
3225 bytes. by 3com.com (2007)
Samba lsa_io_privilege_set Heap Overflow Vulnerability

tb10910.htm
3223 bytes. by 3com.com (2007)
Samba lsa_io_trans_names Heap Overflow Vulnerability

tb10907.htm
3217 bytes. by 3com.com (2007)
Samba netdfs_io_dfs_EnumInfo_d Heap Overflow Vulnerability

tb13462.htm
53665 bytes. by Jamie Strandboge (2007)
Samba regression

tb11000.htm
14973 bytes. by Kees Cook (2007)
Samba regression

b06-3551.htm
1184 bytes. by justin m. forbes (2006)
Samba samba-swat

tb10881.htm
4597 bytes. by iDefense Labs (2007)
Samba SAMR Change Password Remote Command Injection Vulnerability

tb10908.htm
3190 bytes. by 3com.com (2007)
Samba sec_io_acl Heap Overflow Vulnerability

tb10905.htm
3231 bytes. by 3com.com (2007)
Samba smb_io_notify_option_type_data Heap Overflow Vulnerability

tb13453.htm
53012 bytes. by Jamie Strandboge (2007)
Samba vulnerabilities

c07-2248.htm
40684 bytes. by Kees Cook (2007)
Samba vulnerabilities

tb10911.htm
41029 bytes. by Kees Cook (2007)
Samba vulnerabilities

b06-3545.htm
37622 bytes. by martin pitt (2006)
Samba vulnerability

b06-3550.htm
38312 bytes. by martin pitt (2006)
Samba vulnerability

b06-3839.htm
3736 bytes. by sune kloppenborg jeppesen (2006)
Samba: denial of service vulnerability

tb13508.htm
4875 bytes. by Pierre-Yves Rofes (2007)
Samba: Execution of arbitrary code

c07-2328.htm
4202 bytes. by Raphael Marichez (2007)
Samba: Multiple vulnerabilities

tb10891.htm
4108 bytes. by Sune Kloppenborg Jeppesen (2007)
Samba: Multiple vulnerabilities

n-073.txt
6955 bytes. by LLNL (2003)
Samba call trans2open Remote Buffer Overflow Vuln (CIAC N-073)
Advisory   Linux  
n-019.txt
8827 bytes. by LLNL (2002)
Samba Encrypted Password Buffer Overrun Vulnerability (CIAC N-019)
Advisory   Linux  
bt614.txt
24781 bytes. (2003)
Samba Remote Exploit with connect back method and bruteforce mode
Exploit   Linux  
ciach110.txt
8766 bytes. (1997)
Samba Servers Vulnerability
Exploit   Linux  
n-055.txt
13977 bytes. by LLNL (2003)
Samba smdb Buffer Overrun Vulnerability (CIAC N-055)
Advisory   Linux  

Ancient Archives

69200530.scn
53738 bytes.
This is a partial scan of the Montreal DNIC.

alterna1.txt
2077 bytes.
How to register BITNET, CSNET & UUCP sites

alterna2.txt
4339 bytes.
Template for registering CSNET & UUCP sites

arpanet.txt
4497 bytes.
ArpaNet Hacking

arpanet1.txt
7040 bytes.
Hacking Arpanet Part 1

arpanet2.txt
12160 bytes.
Hacking Arpanet Part 2

arpanet3.txt
7552 bytes.
Hacking Arpanet Part 3

arpanet4.txt
4608 bytes.
Hacking Arpanet Part 4

arpanet5.txt
8064 bytes.
Hacking Arpanet Part 5

arpanet6.txt
13824 bytes.
Hacking Arpanet Part 6

asn.txt
48626 bytes.
List of assigned autonomous system numbers

asn_temp.txt
5738 bytes.
Template for reg an autonomous system number

austpac0.txt
14674 bytes.
Austpac Part 0

austpac1.txt
11953 bytes.
Austpac Part 1

austpac2.txt
20338 bytes.
Austpac Part 2

austpac3.txt
15830 bytes.
Austpac Part 3

autonet1.txt
10364 bytes.
AutoNet 1 of 6

autonet2.txt
9445 bytes.
AutoNet 2 of 6

autonet3.txt
5764 bytes.
AutoNet 3 of 6

autonet4.txt
5973 bytes.
AutoNet 4 of 6

autonet5.txt
8105 bytes.
AutoNet 5 of 6

autonet6.txt
11530 bytes.
AutoNet 6 of 6

basic1.net
14775 bytes.
Basic Networks

basic2.net
22112 bytes.
Basics of Networking 2

can.dat
7021 bytes.
Datapac local access numbers across Canada

cardnet.txt
7585 bytes.
Cards and the Networks - Very helpful

chats.txt
620 bytes.
Int'l Multiline Chat Systems Via Telenet

chaum_pa.txt
23888 bytes.
Untraceable email, return addresses, digital pseudonyms

citibank.txt
6387 bytes.
Citibank NUA Compilation

comshare.txt
1107 bytes.
Logging Into Comshare in the U.K.

datakit.txt
14407 bytes.
'SHADOW HAWK' Misc. Datakit Network Information

datapacd.txt
1383 bytes.
DataPAC Public Outdial Ports

datapac.hak
94867 bytes.
A complete guide to hacking Datapac

datapac.inf
12101 bytes.
Datapac Services

datapac.log
18433 bytes.
DataPac settable Parameters Docs

datapac1.txt
29450 bytes.
Docs on Datapac

datapaca.txt
5097 bytes.
Datapac 3101 Outdial Procedures & Numbers/NUAs

datapac3.txt
31282 bytes.
Datapac Serving Area NXX list

datapac4.txt
20024 bytes.
Datapac Service Descriptions and Parameters

datapac5.txt
17415 bytes.
Datapac Network Messages

datapach.txt
94867 bytes. (1990)
A complete guide to hacking Datapac
Hacking   Wide Area Networks  
dataadds.txt
812 bytes.
A partial scan of datapac 6470 nuas
Wide Area Networks  
datapac2.txt
1383 bytes. (1989)
DataPAC Public Outdial Ports
Wide Area Networks  
datapac.txt
15403 bytes. (1990)
DataPac Hacking by The Fixer (v1.1)
Hacking   Wide Area Networks  
datapac6.txt
18433 bytes.
DataPac settable Parameters Docs
Wide Area Networks  
datapac7.txt
44957 bytes. (1993)
Datapac 3101 In-Dial Telephone Numbers - 1200 to 9600 baud!
Wide Area Networks  
datapac8.txt
5097 bytes.
Datapac 3101 Outdial Procedures & Numbers/NUAs
Wide Area Networks  
datapac9.txt
12101 bytes. (1990)
Datapac Services
Wide Area Networks  
dpextrm.txt
7948 bytes.
Datapac for the Extreme Canadian Hacker (1999, stolen from a 1989 text)
Hacking   Wide Area Networks  
dpphone.txt
6938 bytes.
Datapac local access numbers across Canada
Wide Area Networks  
69200530.txt
53738 bytes.
This is a partial scan of the Montreal DNIC. (1989?)
Wide Area Networks  
ddn01.txt
2991 bytes.
Defense Data Network Bulletin

ddnet1.txt
8292 bytes.
Defense Data Network 1

ddnet2.txt
2421 bytes.
Defense Data Network 2

dialouts.lst
28800 bytes.
Internet/Tymnet Local Dialouts

dialplus.txt
4828 bytes.
Pss Dial Plus PSS Dialups & Info

dpacbas.txt
9425 bytes.
Data Pac Basics

el.txt
1135 bytes.
Easylink Dialup Directory

epadinfo.txt
979 bytes.
United Kingdom Epad Dialups

epads.txt
971 bytes.
British Epad Site & Dialups

foreign_.txt
13895 bytes.
European and Pacific MILNET TACs by location

frag.txt
4590 bytes.
Packet Fragmentations -- An introduction, and another crash course, into Packet Fragmentation Attacks.

freecis.txt
3276 bytes.
Free Compuserve Access

greenno.txt
7843 bytes.
Belgiums Green Pages

gs1.txt
16195 bytes.
The GS/1 PAD Users Guide

hacker04.txt
7121 bytes.
Arpanet - Part 1

hacker05.txt
12160 bytes.
Arpanet - Part 2

hacker06.txt
7586 bytes.
Arpanet - Part 3

hacker07.txt
8086 bytes.
Arpanet - Part 4

hacker08.txt
13935 bytes.
Arpanet - Part 5

ibernua1.txt
21921 bytes.
Worldwide NUA list

ibernua2.txt
7313 bytes.
More NUAs from around the world

ibernuas.txt
12418 bytes.
List of NUAs via IberPac

iberpac.txt
23395 bytes. by Spanish text
How IberPac Works.

iberpack.txt
21920 bytes. by Spanish Codes
More info about Iberpac.

ien_idx.txt
22294 bytes.
Internet Experimental Notes Index

ihost_te.txt
1984 bytes.
Template for new host table entries

inetdea.txt
13273 bytes.
Internet Daemons

int.nua
25859 bytes.
International NUA Listing

interest.txt
107 bytes.
Pointer to the Interest Groups files

in_addr_.txt
2308 bytes.
How to req. IN-ADDR.ARPA reg./connected nets

ipx.txt
27073 bytes.
The IPX Protocol -- Everything you ever,and never wanted to know and Novells IPX protocol

itapac.txt
30072 bytes.
What is ITAPAC

janet.txt
4616 bytes.
British Dialups for JA-net

kermit_i.txt
4451 bytes.
Kermit info and how to get it

kermit_n.txt
2026 bytes.
NIC Kermit server usage info

kermit_t.txt
4654 bytes.
How to use Kermit through a TAC

lan.txt
8247 bytes.
Local Area Network Reference

lol_018.phk
18067 bytes.
Legions of Lucifer: Hacking through Tymnet

machack.txt
1760 bytes.
Short msg thread on hacking the P'words from a Mac Network

mac_nuas.txt
7332 bytes.
NUA's in Argentina (In Spanish)

mcimail.hac
7772 bytes.
MCI Mail fun

milnet1.txt
7757 bytes.
Military Data Net (Milnet)

mil_conf.txt
134130 bytes.
Config of MILNET hosts (cpu, etc.)

mil_hos1.txt
588976 bytes.
MILNET Host Administrators (A-L)

mil_hos2.txt
484587 bytes.
MILNET Host Administrators (M-Z)

mil_hos3.txt
631456 bytes.
MILNET hosts taken from the host table

mil_mail.txt
18353 bytes.
MILNET mailbridge homings

mil_nsc.txt
127388 bytes.
MILNET Node Site Coordinators

mil_nsc_.txt
6619 bytes.
Template for NSCs informing NIC of changes

mil_psn.txt
229630 bytes.
MILNET NSCs & Host Administrators

mil_taca.txt
13748 bytes.
User reg. instructions for Host Admin

mundo.txt
2591 bytes.
Italian NUA's (in Italian)

networks.lis
22460 bytes.
A List of Networks worldwide

nfsmon.txt
35727 bytes.
NFS Tracing by Passive Network Monitoring

nimbus.txt
8455 bytes.
Hacking The Nimbus Network

nis.txt
1545 bytes.
NIS Explained by Virtual Circuit and Psychotic

nua.txt
3103 bytes.
International NUA's & Outdials

nuaseuro
2362 bytes.
European Nua Listing

nw41hack.txt
9721 bytes. (1996)
Hacking Novell Netware 4.1 v1.2

nwhack.faq
89696 bytes.
Netware Hacking FAQ

nwhack1.htm
27953 bytes.
Novell Part 1 -- Getting Access to Accounts

nwhack2.htm
12857 bytes.
Novell Part 2 -- Other Security Items

nwhack3.htm
12301 bytes.
Novell Part 3 -- File and Directory Access

nwhack4.htm
13259 bytes.
Novell Part 4 -- Misc. Info on 3.X and 4.1

nwhack5.htm
12799 bytes.
Novell Part 5 -- Resources, FTP, and on the World Wide Web

nwhack67.htm
14805 bytes.
Novell Part 6 & 7 -- (6)Netware API's Info, and (7)For Administrators Only!

outdial.txt
10259 bytes.
Hacking Outdials

pcp88.lst
5407 bytes.
PCP Dialout Listing

pcpbas.txt
3929 bytes.
PcP Basics

pcphack.txt
9457 bytes.
Hacking PC Pursuit

pcppre.lst
3298 bytes.
PcP Prefixes

pcpts.txt
10563 bytes.
PCPursuit Trouble Shooting

pcpxfer.txt
18293 bytes.
File Xfers Via PC Pursuit

phf.txt
6277 bytes.
Reality Check Network - PHF Web Hacking

qsd.txt
4633 bytes.
How to Reach QSD Free (Infonet)

sn.txt
42692 bytes.
Sprintnet Dialups

starlink.txt
26900 bytes.
Starlink Outdial Dir/Instr.

tachelp
6283 bytes.
TAC Login Information

tan.txt
37767 bytes.
Telenet Access Numbers

tele5.txt
6463 bytes.
Telenet hacking

telensec.txt
10187 bytes.
Telenet, The Secret Exposed

telenetn.txt
4027 bytes.
Some Telenet Numbers

telenet.txt
8816 bytes.
Telenet Dialups for each AC

telenet9.txt
13657 bytes.
Another file on hacking telenet

telenetd.txt
10784 bytes.
US Telenet Dialups

teleneth.txt
5674 bytes.
Telenet Hacking

telescan.txt
7897 bytes.
Scanning Telenet

teln2.txt
2696 bytes.
Telenet Terminal Identifiers

teln3.txt
32422 bytes.
Telenet Dialups Directory

telnetsx.txt
1963 bytes.
Working Out-telnets

tiao.ps
10372 bytes.
The In's & Out's of Packet Switching Net's

timenet.txt
5246 bytes.
Hacking Tymenet Packet Net

tnpcpod.txt
26683 bytes.
Telenet/Pcp Outdials

trace.txt
41260 bytes.
Tracing email messages - even from spoofers, spammers etc!

traxtool.txt
13539 bytes.
Trax (Network) ToolBox

tyme2.txt
8011 bytes.
Tymenet Int'l Service Types

tymhak1.txt
5295 bytes.
Hacking Tymnet by Silicon Rat

tymhak2.txt
3719 bytes.
Tymnet addresses by The Griffin

tymhack.txt
5295 bytes.
Hacking Tymnet

tymnet.lst
3719 bytes.
A List of companies using Tymnet

tymods.txt
27086 bytes.
Tymnet & Telenet Outdial Listing

usenet.txt
1052 bytes.
How to post to a moderated newsgroup

waninfo.txt
9786 bytes.
Wide Area Net Info

x75ovw.txt
3141 bytes.
The X.75 Protocol overview

---------------------------------------------------------------------------- Defense Data Network Security Bulletins ----------------------------------------------------------------------------
---------------------------------------------------------------------------- ----------------------------------------------------------------------------
22.txt
4999 bytes.
Domain Names Transition

26.txt
7856 bytes.
Management Of DDN TAC'S

27.txt
6862 bytes.
Exp. Of Individ MILNET TAC Access Cards

31.txt
4986 bytes.
Policy For DDN Node Relocations

32.txt
3842 bytes.
Phase 1 Of The Domain Name Implementation

36.txt
5747 bytes.
DDN Monitoring Centers

37.txt
9688 bytes.
DDN Node Site Co-ord (NSC)/Host Admin. Duties

39.txt
5088 bytes.
Death Of The ARPANET And Other Paranoia

42.txt
10479 bytes.
Phase II of MILNET Domain Name Implementation

43.txt
8520 bytes.
BSD 4.2 and 4.3 Software Problem Resolution

46.txt
4065 bytes.
CORRECTION FOR FTP RELATED SECURITY FLAW

48.txt
2178 bytes.
SECURITY PROBLEM IN PASSWD

50.txt
8288 bytes.
WORM (BENIGN) AFFECTING DEC/VMS SYSTEMS

57.txt
3281 bytes.
SECURITY PROB IN SUN 386i SYSTEMS

58.txt
4139 bytes.
SECURITY PROB IN `FCHOWN' COMMAND

64.txt
4497 bytes.
SECURITY PROB IN SUN3 AND SUN4 UNIX-RESTORE

65.txt
2626 bytes.
SECURITY PROB IN SUN3 AND SUN4 UNIX-/BIN/WALL

66.txt
6722 bytes.
CONFIGURATION MANAGEMENT GUIDELINES

69.txt
4454 bytes.
Improved Key Mgnt for DDN KG-84A Sec Circuits

72.txt
2512 bytes.
NIC.DDN.MIL HOST ADDR CHG & ROOT SVR ADDR CHG

73.txt
2401 bytes.
PSN 8.0 CONGESTION CONTROL

74.txt
24370 bytes.
MILNET Gateway/Internet Traffic Homing Bul.

75.txt
4445 bytes.
DDNETWORK MAILBRIDGES/CORE GATEWAYS

76.txt
2257 bytes.
TAC User Registration Clarification

77.txt
2049 bytes.
DDN/MILNET TAC HERALD

78.txt
1989 bytes.
DEFENSE DATA NET (MILNET) MAILBRIDGE PROBLEMS

79.txt
2720 bytes.
USAGE SENSITIVE BILLING (USB) SVC DESK CHG

80.txt
3301 bytes.
REGISTRATION OF IP NETWORK NUMBERS

81.txt
2561 bytes.
MTACs Oper with Limited Mon.& Ctl Capability

82.txt
2732 bytes.
MTACs Oper with Limited Mon.& Ctl Capability

83.txt
17775 bytes.
DDN Mailbridge/Internet Routing Services

84.txt
4688 bytes.
TRANSITION OF NIC SERVICES

85.txt
2934 bytes.
NETWORK SECURITY TESTING AND MONITORING

86.txt
2718 bytes.
RE-REGISTRATION OF TAC USERS

87.txt
2882 bytes.
Offutt MILNET DDN Node Down-Time

88.txt
2834 bytes.
REGISTRATION OF TAC USERS

89.txt
2209 bytes.
MILNET/NSFNET CONNECTIVITY RELOCATION

90.txt
3398 bytes.
Relocation of MITRE Mailbridge to Andrews AFB

91.txt
2235 bytes.
NSC CONFERENCE INFORMATION

92.txt
2852 bytes.
DCA.MIL to DISA.MIL Domain Name Change

93.txt
5007 bytes.
Elimination of Nets from MILNET Core Gateways

94.txt
3213 bytes.
MILNET/NIC RE-REGISTRATION SCHEDULE

95.txt
2650 bytes.
CODEX Modem Procedures

96.txt
8443 bytes.
DDN Mailbridge Status

97.txt
1359 bytes.
Scheduled NIC Outage

98.txt
2320 bytes.
CMC Temporary Relocation

99.txt
22082 bytes.
Chg of Arch for MILNET/NSFNET Connectivity

esniff.dbk
7087 bytes.
Ethernet Sniffers Debunked!

cifs.txt
120204 bytes.
CIFS - Common Insecurities Fail Scrutiny (Jan.'97)

tips.txt
5512 bytes.
Tips for Tracking Hackers, from LAN Times, 1993

zeroknow.txt
21927 bytes.
A Few Attacks on the Zero Knowledge State in Novell's Netware

freegeni.txt
14770 bytes.
Accessing GEnie Free

rconfaq.txt
18506 bytes.
RCONSOLE hacking

thuglan1.txt
16453 bytes.
Introduction to hacking into LANs


Novell Networks

Novell Networks Information Files
b1a-1332.htm
3709 bytes. by ZDI Disclosures (2010)
Novell Access Manager Arbitrary File Upload Remote Code Execution Vulnerability

b1a-1522.htm
3652 bytes. by Francis Provencher (2010)
Novell Groupwise Internet Agent Stack Overflow

b1a-1544.htm
4083 bytes. by ZDI Disclosures (2010)
Novell Groupwise WebAccess Multiple Cross-Site Scripting Vulnerabilities

b1a-1506.htm
4324 bytes. by Francis Provencher (2010)
Novell Groupwise Webaccess Stack Overflow

b1a-1348.htm
20333 bytes. by CORE Security Technologies Advisories (2010)
Novell iManager Multiple Vulnerabilities

b1a-1692.htm
2364 bytes. by ZDI Disclosures (2010)
Novell iPrint Client Browser Plugin ExecuteRequest debug Parameter Remote Code Execution Vulnerability

b1a-1690.htm
3685 bytes. by ZDI Disclosures (2010)
Novell iPrint Client Browser Plugin operation Parameter Remote Code Execution Vulnerability

b1a-1695.htm
3649 bytes. by ZDI Disclosures (2010)
Novell iPrint Client Browser Plugin Parameter Name Remote Code Execution

b1a-1694.htm
2261 bytes. by ZDI Disclosures (2010)
Novell iPrint Client Browser Plugin Remote File Deletion Vulnerability

b1a-1691.htm
3660 bytes. by ZDI Disclosures (2010)
Novell iPrint Server Queue Name Remote Code Execution Vulnerability

b1a-1518.htm
3834 bytes. by ZDI Disclosures (2010)
Novell Netware Groupwise Internet Gateway Remote Code Execution Vulnerability

b1a-1559.htm
3862 bytes. by ZDI Disclosures (2010)
Novell Teaming ajaxUploadImageFile Remote Code Execution Vulnerability

b1a-1183.htm
4086 bytes. by ZDI Disclosures (2010)
Novell ZENworks Configuration Management Preboot Service Remote Code Execution Vulnerability

c07-1098.htm
2882 bytes. by dh (2006)
Novell Client 4.91 Format String Vulnerability

bx3100.htm
3174 bytes. by laurent.gaffie@gmail.com (2008)
Novell Client <= 4.91 SP4 Local Stack overflow / B.S.O.D (unauthentificated user)

b06-2356.htm
9847 bytes. by EitanCaspi (2006)
Novell client login form enables reading and writing from and to the clipboard of the logged-in user

bx1847.htm
4865 bytes. by zdi-disclosures@3com.com (2008)
Novell Client NWSPOOL.DLL EnumPrinters Stack Overflow Vulnerability

tb13234.htm
4509 bytes. by 3com.com (2007)
Novell Client Trust Heap Overflow Vulnerability

va3084.htm
3172 bytes. by ZDI Disclosures (2009)
Novell Client/NetIdentity Agent Remote Arbitrary Pointer Dereference Code Execution

b06-2369.htm
3292 bytes. by zdi-disclosures (2006)
Novell edirectory 8.8 nds server buffer overflow vulnerability

bt-21966.htm
3041 bytes. by advisory@hackattack.com (2009)
Novell eDirectory 8.8 SP5 Denial of Service

bt-21612.htm
1364 bytes. by karakorsankara@hotmail.com (2009)
Novell eDirectory 8.8 SP5 Dhost Http Server DoS

bt-21877.htm
1224 bytes. by karakorsankara@hotmail.com (2009)
Novell eDirectory 8.8 SP5 for Windows - Buffer Overflow Vulnerability

bt-21735.htm
2392 bytes. by Protek Research Lab (2009)
Novell Edirectory 8.8 SP5 XSS

va1516.htm
5305 bytes. by ZDI (2008)
Novell eDirectory Core Protocol Opcode 0x0F Heap Overflow Vulnerability

va1518.htm
5258 bytes. by ZDI (2008)
Novell eDirectory Core Protocol Opcode 0x24 Heap Overflow Vulnerability

bx3719.htm
4919 bytes.
Novell eDirectory dhost Integer Overflow Code

va1515.htm
5335 bytes. by ZDI (2008)
Novell eDirectory dhost.exe Accept Language Header Heap Overflow Vulnerability

va1514.htm
5235 bytes. by ZDI (2008)
Novell eDirectory dhost.exe Content-Length Header Heap Overflow Vulnerability

bt-21293.htm
5366 bytes. by Secunia Research (2009)
Novell eDirectory iMonitor "Accept-Language" Buffer Overflow

bt-21923.htm
3427 bytes. by ZDI Disclosures (2009)
Novell eDirectory LDAP Null Base DN Denial of Service Vulnerability

va1699.htm
4669 bytes. by idefense (2008)
Novell eDirectory NCP Get Extension Information Request Memory Corruption Vuln

bu-1912.htm
3360 bytes. by ZDI Disclosures (2010)
Novell eDirectory SOAP Request Parsing Denial of Service Vulnerability

bt-21035.htm
4306 bytes. by c3rb3r@videotron.ca (2009)
Novell Groupwise fails to properly sanitize emails.

va3568.htm
3460 bytes. by VUPEN Security Research (2009)
Novell GroupWise Internet Agent Remote Buffer Overflow Vulnerabilities

va3563.htm
3485 bytes. by swhite@securestate.com (2009)
Novell GroupWise Web Access Multiple XSS

bu-1411.htm
3245 bytes. by ZDI Disclosures (2010)
Novell iManager eDirectory Plugin Remote Code Execution Vulnerability

bu-1164.htm
5463 bytes. by Secunia Research (2009)
Novell iPrint Client "target-frame" Parameter Buffer Overflow

va1053.htm
6162 bytes. by Secunia (2008)
Novell iPrint Client ActiveX Control "GetFileList()" Information Disclosure

va1057.htm
8207 bytes. by Secunia (2008)
Novell iPrint Client ActiveX Control Multiple Buffer Overflows

bu-1165.htm
5535 bytes. by Secunia Research (2009)
Novell iPrint Client Date/Time Parsing Buffer Overflow

va1123.htm
5820 bytes. by Secunia (2008)
Novell iPrint Client nipplib.dll "IppCreateServerRef()" Buffer Overflow

va2996.htm
3343 bytes. by Bugs NotHugs (2009)
Novell Netstorage Multiple Vulnerabilities

bu-1871.htm
3488 bytes. by ZDI Disclosures (2010)
Novell NetStorage xsrvd Long Pathname Remote Code Execution Vulnerability

bu-1391.htm
4616 bytes. by Protek Research Lab (2010)
Novell Netware CIFS And AFP Remote Memory Consumption DoS

va2498.htm
4944 bytes. by ZDI (2009)
Novell Netware Groupwise GWIA RCPT Command Buffer Overflow Vulnerability

bt-21738.htm
3498 bytes. by ZDI Disclosures (2009)
Novell NetWare NFS Portmapper and RPC Module Stack Overflow Vulnerability

bt-21328.htm
3449 bytes. by ZDI Disclosures (2009)
Novell Privileged User Manager Remote DLL Injection Vulnerability

bu-1553.htm
3499 bytes. by ZDI Disclosures (2010)
Novell ZENworks Asset Management docfiledownload Remote SQL Injection Vulnerability

bx6001.htm
3353 bytes. by Francis Provencher (2010)
Novell Netware FTP Remote Stack Overflow

bx6079.htm
3532 bytes. by ZDI Disclosures (2010)
Novell Netware NWFTPD RMD/RNFR/DELE Argument Parsing Remote Code Execution Vulnerabilities

netwar~1.txt
4664 bytes. (1999)
Buffer overflow in the Transaction Tracking System (TTS) built into Novell Netware.
Exploit   Local Area Networks  
esniff.txt
7087 bytes. (1998)
Ethernet Sniffers Debunked!
Local Area Networks  
nwhackfq.txt
89696 bytes.
Netware Hacking FAQ
Hacking   Local Area Networks  
ciacd001.txt
5181 bytes. (1993)
Novell Access Rights
Local Area Networks  
cert0066.txt
4668 bytes. (1993)
Novell LOGIN EXE vulnerability
Exploit   Local Area Networks  
ciacd021.txt
4495 bytes. (1993)
Novell Netware Login Patch
Local Area Networks  
ciacf006.txt
7009 bytes. (1995)
Novell UnixWare Urest Suid
Exploit   Local Area Networks  
netbios.txt
13379 bytes.
Understanding NetBIOS, by NeonSurge.
Hacking  
netbiosh.txt
2263 bytes. by Shailendra Devdhar (2009)
Net Bios Hacking
Windows  
1008-111.htm
5628 bytes. by Secunia Research (2010)
Novell iPrint Client "call-back-url" Buffer Overflow Vulnerability

1008-11.htm
3310 bytes. by ZDI Disclosures (2010)
Novell Sentinel Log Manager Multiple Servlet Remote Code Execution Vulnerabilities

1008-14.htm
3589 bytes. by ZDI Disclosures (2010)
Novell ZENWorks Remote Management Agent Weak Authentication Remote Code Execution Vulnerability


Tymnet

tymnetls.txt
3719 bytes.
A List of companies using Tymnet
Wide Area Networks  
tymhack1.txt
5295 bytes.
Hacking Tymnet by Silicon Rat
Hacking   Wide Area Networks  
dialouts.txt
28800 bytes. (1991)
Internet/Tymnet Local Dialouts
Wide Area Networks  
lol_018.txt
18067 bytes. (1991)
Legions of Lucifer: Hacking through Tymnet
Hacking   Wide Area Networks  
tymnumbs.txt
80640 bytes. (1991)
North American Tymnet Access Ports
Wide Area Networks  
modern10.txt
205145 bytes. (1990)
Packet networks:Tymnet
Wide Area Networks  
tymnetod.txt
1732 bytes.
Tymnet OD Systems
Wide Area Networks  
modern06.txt
9592 bytes. (1990)
Tymnet Outdial Hacking
Hacking   Wide Area Networks  
tymhack2.txt
3719 bytes.
Tymnet addresses by The Griffin
Wide Area Networks  

Telenet and PC Pursuit

pcp88.txt
5407 bytes. (1988)
PCP Dialout Listing
Wide Area Networks  
pcppre.txt
3255 bytes.
PcP Prefixes
Wide Area Networks  
telentnm.txt
4027 bytes.
Some Telenet Numbers
Wide Area Networks  
telenetx.txt
3039 bytes.
Telenet Info
Wide Area Networks  
telenets.txt
10187 bytes.
Telenet, The Secret Exposed
Wide Area Networks  
use-pcp.txt
7562 bytes.
Using Telenet's PC Pursuit Service
Wide Area Networks  

ARPANet


Milnet & DDN

nug.txt
227902 bytes. (1991)
DDN New User Guide, ASCII version
Wide Area Networks  
x25.txt
106103 bytes.
DDN X.25 Host Interface Spec.
Wide Area Networks  
pentagon.txt
7534 bytes.
Info on MILNET
Wide Area Networks  
user_tem.txt
5595 bytes.
MILNET/ARPANET user registration info
Wide Area Networks  
who_ddn.txt
18045 bytes.
Names, phones, mailboxes for DDN PMO
Wide Area Networks  
9202.txt
2664 bytes. (1992)
TAC Security
Wide Area Networks  
usa_tac.txt
23876 bytes. (1992)
U.S. MILNET TAC phone numbers by location
Wide Area Networks  

Foreign Packet Networks

networks.txt
22460 bytes.
A List of Networks worldwide
Wide Area Networks  
nuaseuro.txt
2362 bytes.
European Nua Listing
Wide Area Networks  
int-nua.txt
25859 bytes.
International NUA Listing
Wide Area Networks  

Miscellaneous Networks

basic1nt.txt
14775 bytes. (1989)
Basic Networks
Wide Area Networks  
basic2nt.txt
22112 bytes.
Basics of Networking 2
Wide Area Networks  
c30e_int.txt
213477 bytes. (1987)
C/30 Interface Guide
Wide Area Networks  
dnic.txt
32810 bytes. (2000)
Data Network Identification Codes

taclogin.txt
5807 bytes.
Features of TAC Login System
Wide Area Networks  
datanet.txt
6627 bytes.
Guide to Major Networks
Wide Area Networks  
hacker11.txt
2542 bytes.
Hacking Western Union Easylink
Hacking   Wide Area Networks  
ventel.txt
6299 bytes.
Information on Ven-Tel Dialout modems
Wide Area Networks  
packetsw.txt
10625 bytes. (1986)
Ins and outs of packet switching
Wide Area Networks  
modern45.txt
28609 bytes. (1992)
Introduction to X.25
Wide Area Networks  
mcimail.txt
7772 bytes. (1984)
MCI Mail fun
Wide Area Networks  
vas015.txt
10617 bytes. (1992)
Merit/Michnet Hacking Issue
Wide Area Networks  
dsu_sat.txt
2310 bytes.
Overloading a DSU Satellite
Hacking   Wide Area Networks  
blacker.txt
52196 bytes. (1989)
Specification of Blacker Interfaces
Wide Area Networks  
tachelp.txt
6240 bytes.
TAC Login Information
Wide Area Networks  
tiaops.txt
10372 bytes. (1986)
The In's & Out's of Packet Switching Net's
Wide Area Networks  
themhd.rtf
831463 bytes.
The Modern Hacker's Desk Reference - Mostly about Windows (NT,95) network security. By the Rhino9 Team.
Wide Area Networks   Windows  
x75.txt
3141 bytes.
The X.75 Protocol overview
Wide Area Networks  
x25his.txt
106103 bytes. (103241)
DDN X.25 Host Interface Spec.

dowjonec.txt
2304 bytes.
Dow Jones Commands

dowjones.txt
2689 bytes.
Inside Dow Jones News Service

fordcred.txt
4820 bytes.
9x Presents Ford Credit-Net Issue 0001

fbicompu.txt
5250 bytes.
FBI/Law Enforcment Computer Systems

Site design & layout copyright © 2024 TUCoPS