what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 35 RSS Feed

Files

bind_optdos.c
Posted May 31, 2003
Authored by Spybreak

Remote exploit that makes use of the BIND OPT vulnerability to create a denial of service attack.

tags | exploit, remote, denial of service
SHA-256 | d61ba95c78e60ced442db0b1497f20317a5b8b1fca1b31a131906138f13acf11
artyfarty.c
Posted Dec 24, 2002
Authored by Knight420

artyfarty.c is a local root /opt/kde/bin/artswrapper exploit tested against Slakware 8.1. Artswrapper is setuid on some distributions.

tags | exploit, local, root
SHA-256 | f9e583b433b0720faaf3c2b12a611faba7d90142b62ce3a2fceaf2691c89dc77
0211-exploits.tgz
Posted Dec 5, 2002
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for November, 2002.

tags | exploit
SHA-256 | 85ccf72d5570c56859cae094321aa039ce8c3353fc87a4e5897a19f82d40278c
hlfsd-xp.c
Posted Dec 3, 2002
Authored by Rooterx

Hlfsd local exploit tested on FreeBSD 4.6-STABLE and 4.7-RELEASE. Hlfsd is not SUID by default.

tags | exploit, local
systems | freebsd
SHA-256 | ec0c364ca5a80087101a5cb10e3a7355c48c4a10f37fb0d2ec5b278420d7a08a
0x82wsmp3.c
Posted Nov 30, 2002
Authored by Xpl017Elz | Site x82.i21c.net

WSMP3 Remote root exploit for Linux which spawns a shell on tcp port 36864.

tags | exploit, remote, shell, root, tcp
systems | linux
SHA-256 | 57112fc81196d3600ccb7974526081a3e031497f7e9f23ee4acbb08d4f5269db
ex_pfinger.c
Posted Nov 30, 2002
Authored by Dvdman

Pfinger v0.7.8 and below local root exploit. Tested on Red Hat 7.2 - 8.0, Debian 3.0, Slackware 8.0, FreeBSD-4.6 and OpenBSD-3.1.

tags | exploit, local, root
systems | linux, redhat, freebsd, slackware, openbsd, debian
SHA-256 | 9fbe81eca5b8a20bbd07cedad950a4ee9e6eee2f91c30870c1a8c42c4f96d821
traceroute-exploit.c
Posted Nov 30, 2002
Authored by Carl Livitt

Nanog traceroute v6.0 to 6.1.1 local root stack overflow exploit. Tested on SuSE 7.1, 7.2, 7.3 & 8.0, and should work on 7.0 and 6.x.

tags | exploit, overflow, local, root
systems | linux, suse
SHA-256 | c117a8279378925e5c59c548d1f41f7d690bedabece5621ae083f62735be93c1
hudo.c
Posted Nov 27, 2002
Authored by Michel Kaempf

Linux exploit for versions of sudo 1.6.3p7 and below. Takes advantage of the Sudo prompt overflow in v1.5.7 to 1.6.5p2. Detailed exploitation instructions included.

tags | exploit, overflow
systems | linux
SHA-256 | ee90e41523420f5c98021640ebbbf74c34bdc74421fe55b9a06335ab03d69aed
SF-talkischeap.pl
Posted Nov 25, 2002
Authored by subversive | Site securityfreaks.com

Calisto Internet Talker Version 0.04 Remote Denial of Service exploit.

tags | exploit, remote, denial of service
SHA-256 | cfa90118496081e0fe751cc98451d2637dd51c25d130732436c1a6e645da95b7
zerooexploit.txt
Posted Nov 24, 2002
Authored by Matthew Murphy

Zeroo HTTPd server remote command execution exploit. Based on advisory by InetCop.

tags | exploit, remote
SHA-256 | 5fe342e390df430cbaf5f6ff02493e0c6a4b87aee4b723dd0bd56fe633aef058
d7-mdaemonx.c
Posted Nov 19, 2002
Authored by Smurf, Phrail, Elu1d | Site division7.us

Mdaemon v6.0.7 and below remote denial of service exploit which takes advantage of the UIDL bug. Exploit code tested to run on Redhat8 and FreeBSD 4.7-STABLE. Requires POP3 account on vulnerable daemon.

tags | exploit, remote, denial of service
systems | freebsd
SHA-256 | 790e1a322fccc231fc267ba7117c1710f124d3cfa7931256bae04b1c005e3278
sql2.exe
Posted Nov 19, 2002
Authored by David Litchfield, Lion

MSSQL Server 2000 SP0 - SP2 remote exploit which uses UDP to overflow a buffer and send a shell to tcp port 53. Windows binary, C++ source code here.

tags | exploit, remote, overflow, shell, udp, tcp
systems | windows
SHA-256 | d6907914ee2d6127262ab91de8878fe5f9b1afe9e8cda7d6345fd2c14feeb2fe
sql2.cpp
Posted Nov 19, 2002
Authored by David Litchfield, Lion

MSSQL Server 2000 SP0 - SP2 remote exploit which uses UDP to overflow a buffer and send a shell to tcp port 53.

tags | exploit, remote, overflow, shell, udp, tcp
SHA-256 | 7044113295ae8d7257c9af9f64073d4d2e4576635263c471c511b95c4f6eb551
grpck-expl.pl
Posted Nov 19, 2002
Authored by Black Rose | Site uhagr.org

/usr/sbin/grpck proof of concept local exploit. Not setuid by default. Tested on SuSE, Red Hat, Debian, and Mandrake.

tags | exploit, local, proof of concept
systems | linux, redhat, suse, debian, mandrake
SHA-256 | 71bfe6e2e647879dfcd24d8f56b296965f537cb2bd0c0b575f192e247aeefcfd
ora-isqlplus.txt
Posted Nov 19, 2002
Authored by David Litchfield | Site ngssoftware.com

The Oracle iSQL*Plus 91 R1 and R2 web based application has an authentication buffer overflow on all OS's in the User ID parameter which allows remote attackers to execute arbitrary code as the oracle user on Unix and SYSTEM on Windows. Patch available here.

tags | exploit, remote, web, overflow, arbitrary, sql injection
systems | windows, unix
SHA-256 | 1721781c18414d0033b5c54cab225544447998747b4d67107efcbc20286bb7b9
tftpd32.traverse.pl
Posted Nov 19, 2002
Authored by Aviram Jenik | Site SecuriTeam.com

Tftpd TFTP server v2.50.2 and below remote exploit which allows any file on the system to be viewed and written to arbitrary locations. Fix available here.

tags | exploit, remote, arbitrary
SHA-256 | 873d353180f19cd2f3180436d51e6b969551726ec62331c1e8f534cb4d29e38f
tftpd32.pl
Posted Nov 19, 2002
Authored by Aviram Jenik | Site SecuriTeam.com

Tftpd TFTP server v2.21 and below remote command execution exploit in perl. Fix available here.

tags | exploit, remote, perl
SHA-256 | fcdc959822bf5fe12b26d0525067a4065e0b63beccdcd45371546b50e251eacf
iplanet-ngxss.sh
Posted Nov 19, 2002
Authored by FJ Serna | Site ngsec.com

iPlanet Remote root exploit tested on v4.x up to SP11. Advisory for this bug here.

tags | exploit, remote, root, xss
SHA-256 | 6dc8fcf2d54cb62c460e2ef5e5c338d9e564dbb51c7f51391e5af1338aea7bdc
ex_cifslogin.c
Posted Nov 17, 2002
Authored by Watercloud

Local root exploit for cifslogin on HP-UX 11.11 and below.

tags | exploit, local, root
systems | hpux
SHA-256 | cbe107b425f84e964a28c2d35329b307c9a9e68db01f52d835edd0a6034f1266
SavantSlap.zip
Posted Nov 17, 2002
Authored by Tolueno

Windows with Delphi interface denial of service exploit for Savant HTTP Server 3.0 and below. This exploit utilizes four methods, all from old known vulnerabilities, to crash the daemon.

tags | exploit, web, denial of service, vulnerability
systems | windows
SHA-256 | 50fbaad57674f880ec45c9cd48db7355b820590adaa6ad15a8081ef4f1074f7c
liteserve.txt
Posted Nov 17, 2002
Authored by Matthew Murphy

A vulnerability in the LiteServe combination server for Win32 exists in that the handling of filenames on Win32 platforms may reveal the code of a desired CGI script to an attacker. Windows handles file names with the period character (0x2E) on the end as if the character had been removed. LiteServe fails to compensate for this behavior, and is vulnerable to a simple CGI disclosure attack.

tags | exploit, cgi
systems | windows
SHA-256 | 2c3ca28c00d0930e2a9c6fbc4f72dc74895e351d73e4de6f97aa89bb5230a2ad
XSS-Cookie-Advisory.txt
Posted Nov 17, 2002
Authored by NightHawk

Cross Site Scripting vulnerabilities exist in the e-mail web services of hotmail.com, yahoo.com, and excite.com. These problems allow for cookie capturing of unsuspecting victims who may easily give up their cookies via clicking on a link in an e-mail or elsewhere and with the link actually pointing to the legitimate site.

tags | exploit, web, vulnerability, xss
SHA-256 | 0e1d0d54940384d01ff7c3049f87a8a7e2540acdafd2a17cb783e60afe5122f5
sorsync.c
Posted Nov 17, 2002
Authored by Sorbo

Remote exploit for rsync version 2.5.1 and below run on Linux. This exploit makes use of a simple frame pointer overflow.

tags | exploit, remote, overflow
systems | linux
SHA-256 | 6d22b5088d7fc52eb994bcfe37975d15f67800c96849738dce0efa68d5b1fe86
exploitipppd.c
Posted Nov 17, 2002

Another exploit for ipppd, the daemon that is part of the isdn4linux-utils package and is part of the default install for many linux distributions. Tested on SuSE 7.3 and should work on SuSE 8.0. Anonymously submitted.

tags | exploit
systems | linux, suse
SHA-256 | 5010025186a5b9e7bdc4e46a0ff7cd95eee0761951c2b034cc7db0f606d8cd82
zeroobug.txt
Posted Nov 17, 2002
Authored by Xpl017Elz | Site wizard.underattack.co.kr

INetCop Security Advisory #2002-0x82-004 - Various buffer overflow vulnerabilities exist in Zeroo HTTP Server v1.5. Remote linux exploit included to gain root privileges.

tags | exploit, remote, web, overflow, root, vulnerability
systems | linux
SHA-256 | a3c4fb3627efc81e628826beed19110486973e4f8ac5a7bd42bc897ce5b93c6a
Page 1 of 2
Back12Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close