exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 111 RSS Feed

Files

altavista.firewall97.txt
Posted Aug 17, 1999

AltaVista Software's Firewall97 for Digital Unix contains security hole that allows remote attacker to gain root access.

tags | exploit, remote, root
systems | unix
SHA-256 | 8b99fc149ae38f05110e3b193881b1bcd75c4c63c1c79adeb73e2f59331073fc
aol4.0.email.bof.txt
Posted Aug 17, 1999

Remote buffer overflow in AOL 4.0 email client. Simple exploit description included.

tags | exploit, remote, overflow
SHA-256 | 7e6c4e43b93ab23118a55abdb9f4f85c372b1b9e960492b6df1431008747b38d
arcserve.nt.agents.txt
Posted Aug 17, 1999

Severe Security Hole in ARCserve NT agents allows usernames and passwords to easily be sniffed and decrypted. Exploit details included.

tags | exploit
SHA-256 | e5a23a42a11b7dc76b71ca5a00d73494514bc7825294c25ce7150cd200a93c2c
ascend.multilink.ppp.txt
Posted Aug 17, 1999

Vulnerability in Ascend's multilink PPP implementation over ISDN can lead to remote Denial of Service attack.

tags | exploit, remote, denial of service
SHA-256 | 6239abe37b4febe1d6111000953629b907d36cbbcb91cf5e857fe66c2ac7c8d1
autofs.linux.txt
Posted Aug 17, 1999

Linux autofs buffer overflow in 2.0.36 - 2.2.1 can result in local Denial of Service attacks and root compromise by non-privleged users.

tags | exploit, denial of service, overflow, local, root
systems | linux
SHA-256 | 5403f54814ab57fec237e5f4f838acb7a55037bb1a2d819595a55b4237d6094f
backoffice.installer.txt
Posted Aug 17, 1999

Microsoft BackOffice Server 4.0 does not delete installation setup files, resulting in possibility of local root compromise. No patch available yet, but temporary solutions are described.

tags | exploit, local, root
SHA-256 | 3017d4823a3c29a018c8537a468880ec322788d5be2c9287827a17e5daf828ab
bintec.boss.txt
Posted Aug 17, 1999

Vulnerability in Bintec Firmware BOSS V4.9 Release 1 and earlier permits remote attacker to gain unauthorized access.

tags | exploit, remote
SHA-256 | e78543aaf1b1cd1137e6c281f9025af0ca1a1ff9a280c7e68251a0e4501e85dd
bncx.c
Posted Aug 17, 1999
Authored by The Tekneeq Crew

Linux BNC remote exploit for versions earlier than 2.4.4.

tags | exploit, remote
systems | linux
SHA-256 | 6e14b9760dd6af7d70a111a484a3e3996ec16f016c658886ba4025e1891369e6
cf40.txt
Posted Aug 17, 1999
Authored by rain forest puppy

Cold Fusion v4.0 security - A variety of security holes described in Cold Fusion v4.0.

tags | exploit
SHA-256 | 230ff3e0a74a6aa551135eb38cf3d5bd7af5e943be271533a4de040b6cca45df
cfengine.symlink.txt
Posted Aug 17, 1999

Error in the way cfengine handles temporary files when it runs the tidy action on homedirectories makes it suspectible to a symlink attack. Fixes available.

tags | exploit
SHA-256 | e404dbfaafe1061210f3fefdcc6eef521c1ef1f429192e6319647fd618a8e79d
cgiscan2.c
Posted Aug 17, 1999
Authored by Bronc Buster

Updated version of cgi exploit scanner, with additional checks for new exploits.

tags | exploit, cgi
SHA-256 | c62d6178c4b5ea44b60d8e433c016dcee55f3ea9036fdc47f21330b0c6fe6b76
ClearCase.txt
Posted Aug 17, 1999
Authored by Mudge

Poor security coding leaves several race conditions and other security problems in Clear Case, a configuration management program from Rational Software. Local root compromise. "clear_waste.sh" exploit code included.

tags | exploit, local, root
SHA-256 | 956fb8fc120b620f5d57d1e03ed6693777c34c60bb007966b51b57d0a9569947
clearcase2.txt
Posted Aug 17, 1999

More security holes found in Rational Software ClearCase - race conditions result in local root compromise.

tags | exploit, local, root
SHA-256 | c7c1a496fcf1561cc777e6e00366a968dc29c080d56478709f93125f6f7d356b
cobalt.raq.txt
Posted Aug 17, 1999

Security hole in Cobalt RaQ web servers allows malicious attacker to enter remote systems, find the system administrator's password, and gain root access. Simple exploit description and suggested fixes included.

tags | exploit, remote, web, root
SHA-256 | ec1f24ef42ccf410b66f0d39457c6e4ccc8c5378dd483d4cc3eff2b727e3eb59
cprobe.sh
Posted Aug 17, 1999
Authored by Headflux

cprobe v1.0 mass cgi scanner shell script. There are plenty of cgi vulnerability scanners on the Net, but this one has some really nice features: scans for over 23 cgi scripts with known security vulnerablities, checks for httpd version information, if server is running frontpage extentions checks for 4 major pwd files, scans a single host or a list of hosts, reports whether file is not found, access is forbidden, a server error was encountered, or connection timed out, logs findings to individual files. Requires netcat.

tags | exploit, shell, cgi
SHA-256 | e367c2a7794b9b3b2bea03a0c90b5f6aa6c6213cd19ce4eac722232c05f1fc4e
crontab_backdoor.sh
Posted Aug 17, 1999

A simple shell script that binds a root shell to a socket, on selected port and for specific amount of time (controlled by crontab).

tags | exploit, shell, root
SHA-256 | 50d0302f20e2707713ca0abe33d3bee0f5323fe4e6a09c9dc8738c00c4db410e
dccsnoop.txt
Posted Aug 17, 1999

DCC Sending the device files /dev/ttyp1 - ? while someone is logged in on that ttyp to an outside client will send all information sent from that user to the target client, making it possible to snoop his connection, password and login through IRC.

tags | exploit
SHA-256 | e5841bbbea15e38f1e004c167858f61cd7910fd6a7ae689b7d1fabb7daab08fa
digital.unix.bofs.txt
Posted Aug 17, 1999

A variety of Buffer Overflows in Digital Unix that can lead to problems as severe as remote root compromise are described in detail by Lamont Granquist.

tags | exploit, remote, overflow, root
systems | unix
SHA-256 | 15a859c82b2dcdf2362e61af7d682c81f394bdc7c09f0646a99a07f4a871be53
domain.nu.DoS.txt
Posted Aug 17, 1999

Potential exists for Denial of Service attacks and domain hijacking of any .nu domains due to poorly implemented Niu DNS setup process.

tags | exploit, denial of service
SHA-256 | 74899ae44bce9f1c8367da69ea4f8e05e4bbe0abb34d9c80c47c5927fb77879a
fakebo.bof.shell.c
Posted Aug 17, 1999
Authored by Groovy Gus

Buffer overflow in latest version of fakebo (v0.31) allows remote code execution, potential remote root compromise.

tags | exploit, remote, overflow, root, code execution
SHA-256 | 813410e74d64cf524ded3afb7f8bc0cf5c050c2e8833947624642d5466d87b56
frame.spoof.txt
Posted Aug 17, 1999

frame.spoof.txt

tags | exploit, spoof
SHA-256 | 0607ed5c7567bc7f2d7a0270a2802f8203454298ff7fe4a1e8fa5fe52cbf31a0
ftpd.txt
Posted Aug 17, 1999

Remote buffer overflows in FTP servers lead to potential root compromise. ProFTPD (1.2.0pre1) and Wuarchive ftpd (2.4.2-academ[BETA-18]).

tags | exploit, remote, overflow, root
SHA-256 | 11962d5d14060eab6c9e7f83b9167220b8a89d7614d1e7ea1e621e0fdd643eab
ftpdchk.pl
Posted Aug 17, 1999
Authored by bubba

Denial of Service attack against newly patched ProFTPD servers. Coded in perl, kills ftpd.

tags | exploit, denial of service, perl
SHA-256 | d82a712267a14207aa485915b4d673c5ddc89f37418855ca923732c4358c64c5
hp5crash.txt
Posted Aug 17, 1999

Denial of Service attack against HP printers.

tags | exploit, denial of service
SHA-256 | 00cef7bdcd63f5f26d61266f6c23438d62e914d1e603076934a016a18401f681
humpdee.tgz
Posted Aug 17, 1999
Authored by The Tekneeq Crew

Basic Linux rpc.mountd remote exploit.

tags | exploit, remote
systems | linux
SHA-256 | 88e20e2186233407362f18873a0c50698ffc34b617f17e75b13db7e0080a8fe1
Page 4 of 5
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close