what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 40 of 40 RSS Feed

Files

mailex-gen.c
Posted Mar 13, 2003
Authored by Eric AUGE

pgp4pine local exploit for version 1.76 (and possibly below) for the buffer overflow which allows specially crafted emails the ability to execute arbitrary code on the recipient box when the mail is opened.

tags | exploit, overflow, arbitrary, local
SHA-256 | 545d8fd34ef6f8607b75bf17ccd6329330bc302651c8b71b3853971f90a102b2
phpnuke60.2.txt
Posted Mar 11, 2003
Authored by Frog Man | Site phpsecure.info

PHP Nuke 6.0 has vulnerabilities in the Forums and Private_Messages modules which allow attackers to save forum information and user data to a text file.

tags | exploit, php, vulnerability
SHA-256 | 7b1313ba497ad7dec8ca3b3a90d79592630c5aa71b940def865f36032997e154
cpanel.exe
Posted Mar 11, 2003
Authored by SPAX | Site spabam.tk

Remote CGI exploit written in Perl for Cpanel 5 Guestbook. Spawns a bash shell with the uid of the webserver. Windows version. Warning: Use this binary at your own risk.

tags | exploit, remote, shell, cgi, perl, bash
systems | windows
SHA-256 | 6b94af34f927331d86b03d701534fcd53fc85dcaded9fca70821ecfdfa6e7123
postnuke723.txt
Posted Mar 11, 2003
Authored by Pokleyzz | Site scan-associates.net

Postnuke v0.723 has SQL injection and directory traversal vulnerabilities which allow an attacker to view directories and perform remote command execution.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c7174c9efaf63c50640a797daaf52e208c587ea7527c490209c5b8d8130f87bc
s0h_Win32hlp.c
Posted Mar 11, 2003
Authored by ThreaT | Site s0h.cc

Win32hlp exploit for the :LINK overflow that traps a .CNT file with arbitrary code that once downloaded will execute without a user being prompted for verification. Tested against Windows 2000 PRO/SERVER SP0/SP1/SP2.

tags | exploit, overflow, arbitrary
systems | windows
SHA-256 | 4a9d7740766726256679babfae4710b20451e06922ced940aa5e2331fab55f08
DSR-unreal.c
Posted Mar 11, 2003
Authored by Rave | Site dtors.net

Local exploit for Unreal IRC daemon 3.2.

tags | exploit, local
SHA-256 | e50479b8ae3686d516f7edd3b95bdd081d79cb14541fca5c08905c7229d76008
DSR-toppler.pl
Posted Mar 11, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

Local exploit to get gid of games for toppler.

tags | exploit, local
SHA-256 | dafe4a741510221ea6c66764660c6cb121ba22750610c8274faa4a3558e27179
phpnuke60.txt
Posted Mar 10, 2003
Authored by Frog Man | Site phpsecure.info

PHP Nuke 6.0 is vulnerable to multiple SQL injection attacks that will allow an attacker to access member lists, show users by user ID, show moderators, show administrators, privilege escalation, and more.

tags | exploit, php, sql injection
SHA-256 | fe41573d8793ef04be219cd767b52d76999813cb7aff1ed34330fd4dc79bbdee
SCSA009.txt
Posted Mar 7, 2003
Authored by Gregory Le Bras | Site Security-Corp.org

Security Corporation Security Advisory [SCSA-009]: PHP ping, a utility that allows an end user to ping a remote machine, has a vulnerability which allows remote attackers to execute commands remotely and could lead to compromise of some, if not all, the operating system.

tags | exploit, remote, php
SHA-256 | 031b912addcb3c18b62ac88374185cd3296050827930d08e79d32eef7c10ea8c
fws160.txt
Posted Mar 7, 2003
Authored by Dennis Rand | Site Infowarfare.dk

Forum Web Server v1.60 has multiple vulnerabilities including a directory traversal that can be used to get usernames and passwords for the server and a cross site scripting vulnerability during message replies.

tags | exploit, web, vulnerability, xss
SHA-256 | c66b4e90a5ebfd225573a6e8e31055827254f3feadb7378c9169997431bc15e7
85deadelf.c
Posted Mar 7, 2003
Authored by Crazy Einstein

Exploit for the file(1) buffer overflow vulnerability found by iDEFENSE. When file is run upon this binary, a shell is bound to port 2003.

tags | exploit, overflow, shell
SHA-256 | 3cd39a300697230bb93932f5c217630f5baeee36b12e0e1b50ced39e0099e3be
lhttpd00r.c
Posted Mar 4, 2003
Authored by uid0x00

LHTTPd 0.1 remote buffer overflow exploit for the Win32 platform. This exploits a buffer overflow in GET request handling of HTTPd 0.1 for Microsoft Windows and binds a shell to the desired port.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | e3b0756feee4859c9ccd059b46aea7ceda8413cd43a9835c285f5ca13378fb75
oC-localX.c
Posted Mar 3, 2003
Authored by Dcryptr, Tarranta | Site crionized.net

oC-localX.c is a XFree86 Version 4.2.x local root exploit which overflows the XLOCALEDIR environment variable. Tested against Slackware 8.1.

tags | exploit, overflow, local, root
systems | linux, slackware
SHA-256 | fb610c66411a60250a69a3a1d93f310f0bfdc820a0f8d690ee68b5d271fe7e8a
0x333cya.tar.gz
Posted Mar 3, 2003
Authored by Cowboy, 0x333 | Site 0x333.org

0x333cya.tar.gz is a Mandrake 9.0 local root exploit which uses bugs in the printer-drivers package. Cya.c gets group sys privileges with a bug in /usr/bin/mtink, and anger.c uses the sys privileges to exploit a bug in /usr/bin/ml85p, spawning a root shell.

tags | exploit, shell, local, root
systems | linux, mandrake
SHA-256 | 70657304dd82f3abb9e1d3e4213fb7c9ef61e403dcb80f896244e21d59e50168
ST-tcphump.c
Posted Mar 3, 2003
Authored by The Salvia Twist | Site hack.batcave.net

ST-tcphump.c is a remote tcpdump ISAKMP denial of service exploit. Sends a packet on UDP port 500 which sends tcpdump into an infinite loop upon receipt of the specially crafted packet. Supports spoofed and non-spoofed packets.

tags | exploit, remote, denial of service, udp, spoof
SHA-256 | c8f9cc46ac6820bd2764aa4c3b6fe5f5341798724b26174de0811a67929b4e98
Page 2 of 2
Back12Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close