exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 32 RSS Feed

Files

lpplus.txt
Posted Sep 18, 2001
Authored by Echo8

LPPlus is Plus Technologies print management system for unix. Versions prior to 3.3.x contain several serious security holes, some of which undermine the integrity of the printing subsystem, others threaten the security of the system on which the product is installed. Upgrade available here.

tags | exploit
systems | unix
SHA-256 | 248b9234d97b69b1724934b3160bc67bfa94aad7c0d63ca95ae01ac0d7e7a78e
cnn_unsubscribe_bot.txt
Posted Aug 30, 2001
Authored by Jay Daniels

The CNN Unsubscribe Bot can Un-Subscribe other users from CNN's distribution list by placing a random number at the end of unsubscribe cgi URL's member_id.

tags | exploit, cgi
SHA-256 | 53bf6534606c7051e8350cb44d7f0223e19984b7353c2376361378fa040f169f
RUS-CERT.apache.auth.txt
Posted Aug 30, 2001
Site cert.uni-stuttgart.de

RUS-CERT Advisory - Several Apache authentication modules which use SQL databases have remote vulnerabilities. Any Apache server using database-based authentication with the following modules is vulnerable - AuthPG 1.2b2, mod_auth_mysql 1.9, mod_auth_oracle 0.5.1, mod_auth_pgsql 0.9.5, and mod_auth_pgsql_sys 0.9.4. An attacker can execute arbitrary PostgreSQL or Oracle statements.

tags | exploit, remote, arbitrary, vulnerability
SHA-256 | 37b626339cbc966d6b6560820f49a4175ed1db3dd72933dfe32ab6fca5ac8b1c
bsdautoroot.c
Posted Aug 28, 2001
Authored by Goni

BSD Auto-rooter - Runs a trojan on many machines using the telnetd exploit.

tags | exploit, trojan
systems | bsd
SHA-256 | b8af488b660ee22c7889830b3c631acb3825c2c328be4bcfda40570fe29df4ab
patchadd.pl
Posted Aug 28, 2001
Authored by Larry W. Cashdollar

Solaris 2.8 patchadd local exploit. Takes advantage of a symlink vulnerability to clobber files with output from patchadd. Tested on Solaris 2.8 Sparc with the current patch cluster applied.

tags | exploit, local
systems | solaris
SHA-256 | a8745334e41a751bc67512da3ab3617e9e543b283f76da7d9a5b2496eef89fec
aolcrash.c
Posted Aug 28, 2001
Authored by Exty

AOLserver v3.0 and 3.2 remote denial of service bug. Sends a long HTTP request.

tags | exploit, remote, web, denial of service
SHA-256 | 090d176d5352846828025a910558d26b49d012fe1aae38fd3838f573072a9a36
alt3kx-advisories-2001-002.txt
Posted Aug 25, 2001
Authored by Alt3kx

Ntop v1.1 for Solaris/x86 contains a remotely exploitable buffer overflow in the http server which defaults to tcp port 8080.

tags | exploit, web, overflow, x86, tcp
systems | solaris
SHA-256 | 2a782b423c71b7af0e40453edb9508bf1af85c5776966f021fe5b239fb24adbc
xp.tar.gz
Posted Aug 25, 2001
Authored by Lucysoft

Sendmail 8.11.5 and below local root exploit for linux.

tags | exploit, local, root
systems | linux
SHA-256 | efacdaadfe6b380efa743b43242f74d7805c6cd43a210409b5c705d96f7fda97
alsou.c
Posted Aug 25, 2001
Authored by Grange

Sendmail-8.11.x linux x86 local exploit. Takes advantage of a memory access violation when specifying out-of-bounds debug parameters.

tags | exploit, x86, local
systems | linux
SHA-256 | 285b8eb1dcf722e10d67521b7dbe8143729e3f1b8b721f06519627b02ac9ec4e
killbsdi.c
Posted Aug 21, 2001
Authored by vade79, realhalo | Site realhalo.org

BSDI v3.0 / 3.1 local dos exploit which reboots the system by running some shellcode.

tags | exploit, local, shellcode
SHA-256 | 5cf654f5299277e035f85f7824cf9e1e7df43880bd232fad9a51dc3364887d23
ftpd.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC v4.3.x ftpd remote exploit (yyerror() bug).

tags | exploit, remote
systems | aix
SHA-256 | 21e681b624a45369149e2a74941ac08c6c5ee1a231c7ffe7bf5eaaea3a465482
pdnsd.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC v4.1 and 4.2 remote exploit for pdnsd.

tags | exploit, remote
systems | aix
SHA-256 | 3c4f77c712351730d74b742074a6fbd8a7e7efab4cb7e8facca9de615051ef71
setsenv.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC 4.1, 4.2, and 4.3.x local exploit for /usr/bin/setsenv.

tags | exploit, local
systems | aix
SHA-256 | 2d35dc0bf91598839390c0d854435c0c71adcde2f75a7ec0896bd07f0810932b
portmir.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC 4.2 and 4.3.x local exploit for /usr/sbin/portmir.

tags | exploit, local
systems | aix
SHA-256 | ce1f916ba5f1590fe65502089788b1beabd5b899dfb5a0a684a29f96634f66dd
piobe.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC 4.1, 4.2, and 4.3.x local /usr/lib/lpd/piobe exploit.

tags | exploit, local
systems | aix
SHA-256 | 9ffa3ccffe3a0265a0e0734ae8000d79ca04cc1f1d3a80d29e4cb72a69162103
digest.c
Posted Aug 20, 2001
Site lsd-pl.net

AIX PowerPC 4.1, 4.2, and 4.3 local exploit for /usr/lib/lpd/digest.

tags | exploit, local
systems | aix
SHA-256 | 16ac023fde37aa1040868b800b4fef840ef632c820918ddabcbc662141523fff
xlock.c
Posted Aug 20, 2001
Site nsfocus.com

xlock.c - Proof of Concept Code for xlock heap overflow bug. Tested in Solaris 8 x86.

tags | exploit, overflow, x86, proof of concept
systems | solaris
SHA-256 | 1c930575e877d31d683dec53347c6292c4dd407d310ecdc95493fb79f97dbc03
mailex.c
Posted Aug 20, 2001
Authored by Virtualcat | Site xfocus.org

Mailex.c is a Solaris x86 mail HOME environment variable buffer overflow exploit. Tested on Solaris 8 (x86).

tags | exploit, overflow, x86
systems | solaris
SHA-256 | c5728173ffc69c07e6d9ed6807b6774728e20fe89e5d2a5bb97c2b14b9349f7b
kcms.c
Posted Aug 20, 2001
Site xfocus.org

Solaris 7/8 kcms_configure command line buffer overflow on both sparc/Intel platforms.

tags | exploit, overflow
systems | solaris
SHA-256 | 060830798eeb4bfc82866e4a2ef7eba72abfa93248e51af9d583026e70c7d476
top.c
Posted Aug 20, 2001
Authored by Truefinder

FreeBSD 3.3 x86 top format string exploit. Tested against top-3.5beta9.

tags | exploit, x86
systems | freebsd
SHA-256 | 5d9e92f9fea9c852b99fa4e6c57dcea1c3a6c13ad5613141c3f534d1b65ff298
idqrafa.pl
Posted Aug 20, 2001
Authored by Rafa

Windows 2000 + IIS .ida exploit in perl. Binds a shell to port 8008.

tags | exploit, shell, perl
systems | windows
SHA-256 | 1f578d8a0d8d1cb1c20ebe5e5dd8ab212555fe164889760990e9c04a1bfad7be
exp_w3m.pl
Posted Aug 19, 2001
Authored by White E | Site ttj.virtualave.net

w3m remote buffer overflow exploit for FreeBSD. Runs as a daemon and waits for w3m to connect. FreeBSD advisory about w3m here.

tags | exploit, remote, overflow
systems | freebsd
SHA-256 | e30d5cf756ffae77685d87c6188e5ef50c5a9115816fc507d00772618b363043
sa2001_06.txt
Posted Aug 19, 2001
Site nsfocus.com

NSFOCUS Security Advisory SA2001-06 - A buffer overflow vulnerability has been found in ssinc.dll which is triggered when Microsoft IIS 4.0/5.0 when processes server side include files. An attacker could obtain SYSTEM privilege if he can save html on the server. Discussed in ms01-046.

tags | exploit, overflow
SHA-256 | 7b2deeebed5062a304ab98f09b24bf0ddac48ccb7244b9f0b55d3767555c67b4
groupwise.disclosure.txt
Posted Aug 16, 2001
Authored by Simple Nomad | Site nmrc.org

NetWare Enterprise Web Server 5.1 has a couple security problems - When NDS browsing via the web server is enabled, if an attacker can reach that server's port 80 they can enumerate information such as user names, group names, and other system information. In addition, poor handling of GET commands will allow for GroupWise WebAccess servers to display indexes of the directories instead of HTML files.

tags | exploit, web
SHA-256 | adf0654a73f370790f57c8f495e47ab5ce8db6242f05e002639e1d51d2ce342f
sendmail.php.txt
Posted Aug 16, 2001
Authored by Jonathan Wilkins | Site bitland.net

PHP-Nuke Written by Sequioa Software contains sendmail.php, which allows remote users to execute commands and see files on the web server.

tags | exploit, remote, web, php
SHA-256 | 15b60f966f6d41df63275f87611839fefc622ea85815d79655554d3868a7aa03
Page 1 of 2
Back12Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close