exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 73 RSS Feed

Files

pine421.txt
Posted Sep 27, 2000
Authored by Arkane

Proof of Concept. There exists a vulnerability in Pine 4.21 involving the portion of code in charge of peroidically checking email when a pine client is open.

tags | exploit, proof of concept
SHA-256 | 4c381d3dd367cf74ed25122f66d5999b745e2e0d8ac761b2a7d1dd33c1d5f17c
alabanza.txt
Posted Sep 27, 2000
Authored by Weihan Leow

This hole is for the control panel of all Alabanza based resellers/hosts. There could be more bugs. This is serious enough since you can delete all resold domains for a particulr webhosting company. You can also change the default MX and CNAME records of all associated domains.

tags | exploit
SHA-256 | 53801f2b11521cbfb88f3a244efe6da453e8cf7c77bc1c4480c79b3231bb1fc6
klogd.exploit.txt
Posted Sep 27, 2000
Authored by Esa Etelavuori | Site iki.fi

Klogd Local Exploit. Envcheck is a Linux/x86 kernel module which strips dangerous environment variables before executing a new program, and which can be used to log these probably threatening events. However, a recent format string handling bug in klogd allows an attacker to overflow its buffer and execute arbitrary code.

tags | exploit, overflow, arbitrary, x86, kernel, local
systems | linux
SHA-256 | 00657f3b775f48ad572550dfdff266b0e9640533df27a3bbd59dfc91f83192eb
cisco.tar.gz
Posted Sep 23, 2000
Authored by Doom, Netsym | Site 8op.com

Denial of service exploit for CiscoSecure ACS for Windows NT Server prior to release 2.4(3), as described in cisco.00-09-21.ciscosecure. Sends an oversized URL to TCP port 2002, causing the CSAdmin module to crash.

tags | exploit, denial of service, tcp
systems | cisco, windows
SHA-256 | d76e6d70deea1e08c86802aa50e2b1dc8d782a0cb82ae1a351ea663e9c68ef64
tco.txt
Posted Sep 22, 2000
Authored by synnergy, Dethy | Site synnergy.net

Synnergy Laboratories Advisory SLA-2000-14 - The BSD/Linux telnet client has a stack overflow which is not usually a security problem, except in the case of a restricted shell environment which allows users to set environment variables and run telnet. Perl proof of concept exploit included.

tags | exploit, overflow, shell, perl, proof of concept
systems | linux, bsd
SHA-256 | edc44b44131a6f19bee4f950cce7723477469f167ee3406d25923487214db406
webtv.tar.gz
Posted Sep 21, 2000
Authored by Doom, Netsym

Exploit for the recently published Denial of Service Vulnerability in WebTV for Windows discussed on Bugtraq ID 1671 published on 9/12/2000.

tags | exploit, denial of service
systems | windows
SHA-256 | 8b66d8e815481bbb72395de08927c43e8bc87630b8ebaafcd5fa7b63694b0c8a
multihtml.c
Posted Sep 20, 2000
Authored by Zillion, r00tabega, Bansh33 | Site r00tabega.org

Multihtml.c is a remote exploit for /cgi-bin/multihtml.pl, versions previous to 2.2 which spawns a remote shell.

tags | exploit, remote, shell, cgi
SHA-256 | 1cb8b402e54df7815270db3a85536296536997d3459dfb03bc464424e639323c
VIGILANTE-2000013.txt
Posted Sep 19, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Advisory #13 - WinCOM LPD V1.00.90 for Windows NT contains a denial of service vulnerability. A steady stream of LPD options sent to TCP port 515 will eventually consume all the memory on that host.

tags | exploit, denial of service, tcp
systems | windows
SHA-256 | ba7ccfd5b67e3c0588662c9527a602816dcfb0c5a62a0a91d09a4406cc5875b6
napster.path-disclosure.txt
Posted Sep 19, 2000
Authored by Wade Lewis

Napster sends the full path of all the MP3's it sends to the remote user.

tags | exploit, remote, info disclosure
SHA-256 | 2b462826c9393e9037288e380064d8302a7d3cb8499ca32b1d10dcd7d360e5f1
hhp-kermit_smash.c
Posted Sep 19, 2000
Authored by Loophole, hhp | Site hhp-programming.net

C-Kermit local exploit. Versions 7.0.197 and below are vulnerable. Tested on Slackware 7, where it is not suid. It is suid on Olivetti X/OS R2.3, 3.x.

tags | exploit, local
systems | linux, slackware
SHA-256 | b1c58ec5e7f44694f976de55f2766d8a2088c17241a91eff5815c66be7258e40
klogd-linux.txt
Posted Sep 19, 2000
Authored by Jouko Pynnonen | Site klikki.fi

Kernel logging daemon klogd in the sysklogd package for Linux contains a "format bug" making it vulnerable to local root compromise (successfully tested on Linux/x86). There's also a possibility for remote vulnerability under certain (rather unprobable) circumstances and a more probable semi-remote exploitableness with knfsd.

tags | exploit, remote, x86, kernel, local, root
systems | linux
SHA-256 | 2ecbd0ed65cc65018f64e392edb56708bf8a2ff389e963f1c9c260946bd00f25
VIGILANTE-2000012.txt
Posted Sep 18, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Advisory #12 - Mdaemon 3.1.1 for Windows NT includes Webconfig and Worldclient which listen to TCP port 3000 and 3001. They both are vulnerable to a heap overflow vulnerability which could be used to execute arbitrary code. Fix available here.

tags | exploit, overflow, arbitrary, tcp
systems | windows
SHA-256 | 9633e5d15d8fbf21e8c07e68f5b9143eb0b13c96a75fdb436fc56cddf57db245
win_2000.telnet.tgz
Posted Sep 15, 2000
Authored by Monti

The Windows 2000 Telnet client can be launched via email or browser and automatically passes NTLM authentication credentials to a telnet server. Proof of concept exploit includes a modified telnet server which causes the w2k telnet client to auto authenticate and prehash-ntlm.c which can be used to launch a dictionary attack against a retrieved hash.

tags | exploit, proof of concept
systems | windows
SHA-256 | 82b52ace068cc6c157c2910a941a5a36a69ebeed844d0b304468d6b56322c0ae
MultiHTML.txt
Posted Sep 15, 2000
Authored by Niels Heinen

MultiHTML (/cgi-bin/multihtml.pl)is a CGI script which has a vulnerability allowing remote users to read any file on the webserver.

tags | exploit, remote, cgi
SHA-256 | 228cf3036d6dc675782ffe1ed3fbd4cb7b47b8d64048d18536d2852fc1ee1bf8
sambar-http.txt
Posted Sep 15, 2000
Authored by Dethy | Site synnergy.net

Sambar Server 4.4 Beta 3 and below for WinNT, Win95 OSR2, (possibly Linux affected) contains a vulnerability which allows remote users to browse the filesystem of the webserver. Fix available here.

tags | exploit, remote
systems | linux, windows
SHA-256 | 682efe87f41f4ff59f349e51db891761fcbe069277019c774fc845c93fc2a01d
VIGILANTE-2000011.txt
Posted Sep 13, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Advisory #11 - Lotus Domino ESMTP Service Lotus Domino Release 5.0.2a contains a buffer overflow in the processing of SMTp commands, causing the service to crash. Tested on OS/2 Warp 4.5, it is assumed that other platforms are vulnerable as well.

tags | exploit, overflow
SHA-256 | 899917d16df031887b0b09207f33847668e2d85bd87d183da90737c8950ead90
VIGILANTE-2000010.txt
Posted Sep 13, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Advisory #10 - Intel Express Switch series 500 crashes when a malformed ICMP packet is sent to the Intel Express Switch or a host behind it. The switch looses all routing functionality but continues to function as a switch, except for the fact that learning also crashes, so new connections are not "picked up". Fix available here.

tags | exploit
SHA-256 | 7256e8c0df1d7ce12f4af0950cdfe91032004217c0851024af0a141e17c70d5a
VIGILANTE-2000009.txt
Posted Sep 13, 2000
Authored by Vigilante | Site vigilante.com

Vigilante Advisory #9 - Internet Information Server (IIS) 4.0 for Windows NT 4.0 is vulnerable to a denial of service attack as described in ms00-063 in which a certain series of requests can cause INETINFO.EXE to gradually consume all system ressources (99-100% CPU and all memory). When the pagefile can't expand any further, INETINFO.EXE is killed by the operating system.

tags | exploit, denial of service
systems | windows
SHA-256 | f88b454e98f58dc0cab36e2079df258a10823f10487e75deb9870d645da092ca
explbsd395.c
Posted Sep 13, 2000
Authored by IhaQueR

Screen 3.9.5 BSD local root exploit. Tested against OpenBSD.

tags | exploit, local, root
systems | bsd, openbsd
SHA-256 | 8ee52045aae8ee9d02f7529addb6cb4f32eb283bdbcc2dfabb8ab07255fc01c5
locale.c
Posted Sep 13, 2000
Authored by Warning3 | Site nsfocus.com

locale.c is a local root exploit for the glibc / locale format string bug. Tested against RedHat 6.2 with kernel 2.2.16.

tags | exploit, kernel, local, root
systems | linux, redhat
SHA-256 | 04c4435735e287f9fd1e709e762aa900e3d60c3d7b0792743e6936a569fb926e
screen-expl.c
Posted Sep 13, 2000
Authored by IhaQueR

Screen 3.7.6 (and others) local root exploit.

tags | exploit, local, root
SHA-256 | 62f1c82f1876f11bcc563d044cc998f0f0b3ce2061a32bad1588595b8a773e53
yabb.txt
Posted Sep 13, 2000
Authored by Kostas Petrakis | Site synnergy.net

Yabb 9.1.2000 and prior for Windows and Unix is a web based BBS system which has a vulnerability in YaBB.pl which allows remote attackers to view any file on the system.

tags | exploit, remote, web
systems | windows, unix
SHA-256 | b2141b021a48b28bf0bb81210dfbaa6fe7aae1817ab3d9c84bb3511551d57e91
rovikingxploit.c
Posted Sep 13, 2000
Authored by WC

Robotex Viking Server 1.0.6 Build 355 and prior for Windows 95 and NT remote buffer overflow exploit. Binds a shell to a port.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | e22c42e753f4fa08366620f23765653b64d03ab67ef2ecf8a07e490cb488a968
mobiusdocdix.c
Posted Sep 13, 2000
Authored by WC

Mobius DocumentDirect for the Internet 1.2 remote exploit. Binds a shell to a port.

tags | exploit, remote, shell
SHA-256 | ce3a7e218bb9fb62db69535c606419166b381ba3fb2b77281d56bfcfa40b2ec3
winweb.c
Posted Sep 13, 2000
Authored by Castrol

winweb.c exploits the con/con bug to crash the Windows 98 webserver.

tags | exploit
systems | windows
SHA-256 | 42584c180cce08a8d254181bae9d44970c79fd6e8553a0c736cada948efb67aa
Page 2 of 3
Back123Next

Top Authors In Last 30 Days

Recent News

News RSS Feed
Google Patches Critical Chrome Vulnerability
Posted Apr 24, 2024

tags | headline, flaw, google, patch, chrome
Hackers Are Using Developing Countries For Ransomware Practice
Posted Apr 24, 2024

tags | headline, hacker, malware, cybercrime, fraud, cryptography
Authorities Investigate LabHost Users After Phishing Service Shutdown
Posted Apr 23, 2024

tags | headline, cybercrime, fraud, phish
Windows Vulnerability Reported By The NSA Exploited To Install Russian Malware
Posted Apr 23, 2024

tags | headline, government, microsoft, usa, russia, flaw, cyberwar, spyware, nsa
UnitedHealth Admits Breach Could Cover Substantial Proportion Of People In America
Posted Apr 23, 2024

tags | headline, hacker, privacy, data loss
Microsoft DRM Hack Could Allow Movie Downloads From Streaming
Posted Apr 23, 2024

tags | headline, microsoft, flaw, pirate
Over A Million Neighbourhood Watch Members Exposed
Posted Apr 23, 2024

tags | headline, privacy, britain, data loss
MITRE Hacked By State Sponsored Group Via Ivanti Zero Days
Posted Apr 23, 2024

tags | headline, hacker, government
Russia's Sandworm APT Linked To Attack On Texas Water Plant
Posted Apr 18, 2024

tags | headline, malware, usa, russia, cyberwar, scada
EU Tells Meta It Can't Paywall Privacy
Posted Apr 18, 2024

tags | headline, government, privacy, facebook, social
View More News →
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close