what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 42 RSS Feed

Files

0310-exploits.tgz
Posted Dec 10, 2003
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for October, 2003.

tags | exploit
SHA-256 | d3a79fb09de2d6d9b67f3692d88b62421c4928f44e80f659efe4a16af7a22e6f
x-ws_ftp.c
Posted Oct 30, 2003
Authored by Eyas | Site xfocus.net

WS_FTP server <= v4.0.1 for Windows 2000 remote stack overflow exploit which binds a shell to a port. Requires a ftp account.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | b1f4ed5c9d225b1fb7ea0311a240a900e083988c7518ec87774a8c6f0b4fb4fd
php-nuke.6.5.php.txt
Posted Oct 30, 2003
Authored by Blade | Site fihezine.tsx.to

PHP-Nuke v6.5 and Spaiz-nuke v1.2 SQL injection exploit written in PHP. Adds an admin account.

tags | exploit, php, sql injection
SHA-256 | 47cd69171dda836213caa1d223b99cca8f4117002517f1b0aadbde2461f80ce7
telecondex.pl
Posted Oct 30, 2003
Authored by Blade | Site fihezine.tsx.to

Denial of service buffer overflow exploit for the TelCondex web server v2.12.30210 Build 3285 and below which overflows the HTTP referrer. Fix available Oliver Karow.

tags | exploit, web, denial of service, overflow
SHA-256 | cdf578b6896a5021d91c7ec240930f6c8c497603540962d784da890cb64b8c6d
ls_ftp.pl
Posted Oct 30, 2003
Authored by Druid

Denial of service exploit in ls, which is exploited remotely via wu-ftpd v2.6.2. In perl.

tags | exploit, denial of service, perl
SHA-256 | 7f8789561a1fa3a055ba0e37829696c2e35a87b3a2129c718de82f609d2c8592
taper.txt
Posted Oct 30, 2003
Authored by Polygrithm | Site geekz.nl

The taper program in Redhat 7.3 contains a stack overflow. Note that taper is not setuid.

tags | exploit, overflow
systems | linux, redhat
SHA-256 | 89a935c740c96748fa0a62389876ff938ee1fb09b87005b568f271a93db7ee97
sh-httpd.txt
Posted Oct 30, 2003
Authored by Xpl017Elz | Site x82.inetcop.org

Sh-httpd v0.3 and 0.4 contain a remote directory traversal vulnerability involving a wildcard character which allows attackers to read any file on the system and execute CGI's. Patch included.

tags | exploit, remote, cgi
SHA-256 | a0ae3eee45856fba670f376c41e9f3a32c4c4558388732713876b66cc0eabf20
yax-phpnuke.sh
Posted Oct 30, 2003
Authored by Flux

Php-nuke v6.6 and spaiz-nuke below v1.2beta remote exploit which allows you to take over the administrator account. In Spanish.

tags | exploit, remote, php
SHA-256 | fea203fbdd282ac0f1ddebfc46fcc776162fbcc14818517c43a9ca33da3b0b37
FlexWATCH.txt
Posted Oct 30, 2003
Authored by Slaizer

The FlexWATCH surveillance camera server is used by many banks and "secure" places and contains remotely exploitable vulnerabilities which allow remote attackers to view camera footage, add users, remove users, change the configuration, disable camera surveillance, and more.

tags | exploit, remote, vulnerability
SHA-256 | 4dfc8429dbb28abe088145db865dc9a76237fec3689cc388ec2968f37e7ed819
php.advanced.poll.txt
Posted Oct 30, 2003
Authored by Frog Man | Site phpsecure.info

PHP Advanced Poll v2.0.2 contains remotely exploitable PHP code injection, file include, and phpinfo vulnerabilities. Exploit URLs and vulnerable code snippets included. Patch and vulnerability details available here.

tags | exploit, php, vulnerability
SHA-256 | 6008eb83abb995f5d86ca8e6da5d1c3d4e7dd8f7e12ece0b469a3c5301799f86
ld.so.exp.c
Posted Oct 30, 2003
Authored by Osker178

Solaris runtime linker (ld.so.1) local root buffer overflow exploit. Bug discovered by Jouko Pynnonen.

tags | exploit, overflow, local, root
systems | solaris
SHA-256 | 02f60b241dd919d6d735402393ba7bf40d3244805b413d1b9dcbc275b2dd3a98
iweb.traversal.txt
Posted Oct 30, 2003
Authored by Chris | Site cr-secure.net

Directory traversal attacks against the iWeb mini http server. Exploit URLs included. Vendor URL here.

tags | exploit, web
SHA-256 | 2b782c3d3ced2d812d2176f016730c360d3e63673b1bd7984740c4dae9d99983
byebye.pl
Posted Oct 30, 2003
Authored by Josh Medley | Site liquidcode.org

Xchat script which uses the DCC SEND overflow to kill mIRC clients v6.11 and below.

tags | exploit, overflow
SHA-256 | 63d38d58a1234858cf30c84b453361fc91f45e8b2171b2aff2bafd7cbbdaddd8
ms03-046.pl
Posted Oct 30, 2003
Authored by H D Moore | Site metasploit.com

Exploit for ms03-046 - Microsoft Exchange Server 5.5 and Exchange 2000 buffer overflow, in perl. Denial of service only.

tags | exploit, denial of service, overflow, perl
SHA-256 | dc02a00c9d484f730cae974d17f5aa3a118aa3df6f5a4b2305b54e7b02c2a0e4
cpCommerce.exp.txt
Posted Oct 30, 2003
Authored by Astharot | Site zone-h.org

cpCommerce v0.5f and below contains an input validation error in _functions.php which allows remote arbitrary code execution. Exploit URL included. Fix available here.

tags | exploit, remote, arbitrary, php, code execution
SHA-256 | 82a27c83f94222dae3692667195106e99a8da26568c8204f9da7e758dc5513ad
asl_plz.txt
Posted Oct 27, 2003
Authored by Omi Da

Information and packet capture of Mirc v6.11 and below DCC SEND buffer overflow exploit which crashes the client.

tags | exploit, overflow
SHA-256 | b62cb9645cd0d4b5e6523993aae3f46bbb8843c464d881ef3029941da07d7097
iwconfig.c
Posted Oct 21, 2003
Authored by NrAziz

Iwconfig local proof of concept exploit - Causes a seg fault. Note that iwconfig is not suid.

tags | exploit, local, proof of concept
SHA-256 | 867f82eb7dcfc7a51d785f60e5b6f4bdc86928b16aa0629292f6687d0fe23112
deskpro.sql.txt
Posted Oct 21, 2003
Authored by Aviram Jenik | Site securiteam.com

DeskPRO v1.1.0 and below do not adequately filter user provided data, allowing a remote attacker to insert malicious SQL statements into existing ones. Allows attackers to login to the system as an administrator without knowing the password.

tags | exploit, remote
SHA-256 | 983ccb3475e6d82e382857c1d96466127ac14546a3310ec3ddb85f10f737178d
gEEk-fuck-khaled.c
Posted Oct 21, 2003
Authored by Blasty | Site geekz.nl

mIRC v6.1 and below remote exploit which takes advantage of the bug described in mirc61.txt. Creates a HTML file which overflows the irc:// URI handling, spawning a local cmd.exe window. The exploit works even if mIRC is not started - The HTML can be in a HTML email or on a web page. Tested against Windows XP build 2600.xpclient.010817-1148.

tags | exploit, remote, web, overflow, local
systems | windows
SHA-256 | 4cd0bf42beaab24a9681b6932162eb72775c3439db6704c72c2c8e2f9991b043
ms03-043.c
Posted Oct 21, 2003
Authored by LSD

Remote denial of service exploit for the Microsoft Messenger service buffer overflow described in ms03-043 which causes the target machine to reboot. Includes the ability to send the packet from a spoofed source address and requires the remote netbios name. Tested against Windows 2000 SP4.

tags | exploit, remote, denial of service, overflow, spoof
systems | windows
SHA-256 | e48b844bc994ff34f0e2029f0cb487338b88afdd156b72483f465c14da1a3d48
oracle_ownage.c
Posted Oct 17, 2003
Authored by c0ntex

Local exploit for Oracle Release 2 Patch Set 3 Version 9.2.0.4.0 for Linux x86 that makes use of a buffer overflow to escalate user privileges via the oracle binary.

tags | exploit, overflow, x86, local
systems | linux
SHA-256 | 2c21dea3eb6b73fa7a98866ffe0291269326fe9469746e2067e9471a004ab542
linksysDoS.txt
Posted Oct 16, 2003
Site DigitalPranksters.com

The Linksys EtherFast Cable/DSL Firewall Router BEFSX41 (Firmware 1.44.3) is susceptible to a denial of service attack when a long string is sent to the Log_Page_Num parameter of the Group.cgi script.

tags | exploit, denial of service, cgi
SHA-256 | f1c0300dc00e219b8dbc03dbdfde2f6bb99cf9e08b84db923315190b4e59337b
gaimexploit.txt
Posted Oct 16, 2003
Authored by error

Simple notes on how to exploit GAIM via the festival plugin that was written quite poorly.

tags | exploit
SHA-256 | 4ff6480817604dff4307edce42b3b214d5c319bf340fadc144ba47a1476fb3c8
SA-20031006.txt
Posted Oct 15, 2003
Authored by Patrik Hornik

slocate package version 2.6 has a heap overflow that can be used to escalate privileges.

tags | exploit, overflow
SHA-256 | 6ba8b2301f291c7b2a07530eefefa4b0453357391429f5eb3cd5ef3de679a744
pfpoc.c
Posted Oct 14, 2003
Authored by netris

Remote root exploit for ProFTPd 1.2.7-1.2.8.

tags | exploit, remote, root
SHA-256 | 237386f1bbbe4763fb37224b815cedc1bf10ec040c780c7b84f4873ef8f11ac1
Page 1 of 2
Back12Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close