what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 41 RSS Feed

Files from Underground Security Systems Research

First Active1999-10-21
Last Active2000-02-24
labs34.htm
Posted Feb 24, 2000
Authored by Underground Security Systems Research

USSR Advisory #34 - Local/Remote D.o.S Attack in InterAccess Telnet Server Release 4.0 (All Builds) Windows95/98/WinNT. The code that handles the Terminal client configurations to the Telnet server in the connection procedure contains a buffer overflow, causing Telnetd to crash.

tags | remote, overflow, local
systems | windows
SHA-256 | 0bdd9580503830aa0647e9839d98b921538bdc30f5ff55c343a02f65a3cc2142
dostelnetd.exe
Posted Feb 9, 2000
Authored by Underground Security Systems Research

InterAccess Telnet Server Release 4.0 DoS exploit - Windows executable.

systems | windows
SHA-256 | d3b5bc3f8886e70d4839dc8628535908ae9844f1ab9b680edfa3497359fd5cc7
dostelnetd.zip
Posted Feb 9, 2000
Authored by Underground Security Systems Research

InterAccess Telnet Server Release 4.0 DoS exploit - Windows source code.

systems | windows
SHA-256 | 630d7bb42637282e53add8b8d5e0624485cd9818e16f05b109c33049d46e72ad
labs33.html
Posted Feb 9, 2000
Authored by Underground Security Systems Research

USSR Advisory #33 - InterAccess Telnetd 4.0 for Windows NT has a remotely exploitable buffer overflow at the login: prompt.

tags | overflow
systems | windows
SHA-256 | 696908771becb481e1b646a43085ad771f7dd89ee4ac08e93e721f31c574653a
SHGetPathFromIDList.txt
Posted Feb 4, 2000
Authored by Underground Security Systems Research

Windows Api SHGetPathFromIDList Buffer Overflow - All Structure lengths, or Length of string, can be a modified or altered and cause whatever handles the shortcuts to crash.

tags | exploit, overflow
systems | windows
SHA-256 | 76e69a39aa4a55144387c30002193441b975a29627e84d7c38fecdb3a6baa1ca
serv-u.25b.txt
Posted Feb 4, 2000
Authored by Underground Security Systems Research

Serv-u FTP-Server v2.5b for Win9x/WinNTFTP-Server v2.5b will crash if you upload a malformed link file and type the ftp command LIST, due to overflow in Windows API SHGetPathFromIDList.

tags | exploit, overflow
systems | windows
SHA-256 | 1553e21d813e70115f971fbf6e139bf7d8dedb4efc386150d7a1b03a64116625
supermail.nt.txt
Posted Jan 13, 2000
Authored by Underground Security Systems Research

A memory leak exists in the Super Mail Transfer Package for Windows NT that may cause an NT host to stop functioning and/or need to be rebooted. DoS exploit description included.

tags | exploit, memory leak
systems | windows
SHA-256 | a01aab1ae7b5840b51fcf1072d89ef3b4fcf4c3f873d2009fc282fd6014ac277
imonitor.txt
Posted Jan 7, 2000
Authored by Underground Security Systems Research

Local / Remote D.o.S vulnerability has been discovered in IMail IMONITOR Server for WinNT Version 5.08. The status.cgi script takes up too much CPU time, if you run status.cgi lots of times, the server will crash.

tags | exploit, remote, local, cgi
systems | windows
SHA-256 | 52d60a89d0c044f3abb0b05f296e310bf0ea9e620ccebc9175f98e0ed5783307
analogx.www.txt
Posted Jan 2, 2000
Authored by Underground Security Systems Research

Local / Remote GET Buffer Overflow Vulnerability in AnalogX SimpleServer:WWW HTTP Server v1.1. Windows 95 is confirmed vulnerable, possibly other platforms.

tags | exploit, remote, web, overflow, local
systems | windows
SHA-256 | f32cc26c35f248387c89abcf98c9b455c102dc43abfc74dc606030682ad55800
savant.dos.txt
Posted Dec 31, 1999
Authored by Underground Security Systems Research

The Savant Web Server V2.0 Win9X / NT / 2K and possibly other versions has a buffer overflow caused by a NULL Character in the parsing Get Command routine.

tags | exploit, web, overflow
systems | windows
SHA-256 | f700ade2ff5160a78c751d4cad90724e7efd35a4b899b49a1e49ec9a813da624
csm.dos.txt
Posted Dec 31, 1999
Authored by Underground Security Systems Research

Local / Remote D.o.S Attack in CSM Mail Server for Windows 95/NT v.2000.08.A and other older versions. Possibly exploitable.

tags | exploit, remote, local
systems | windows
SHA-256 | 214015ff3800285b4f7271b1d3b4fd58490fdf69a220c91c16ef20b2f0c74321
camshot.overflow.txt
Posted Dec 31, 1999
Authored by Underground Security Systems Research

CamShot is a Windows 95/98/NT web server that serves up web pages containing time stamped images captured from a video camera. The images can be viewed from anywhere on the network with a web browser. UssrLabs found a Local / Remote Buffer overflow, The code that handles GET commands has an unchecked buffer that will allow arbitrary code to be executed if it is overflowed.

tags | exploit, remote, web, overflow, arbitrary, local
systems | windows
SHA-256 | f179a5f67d4a3699e41fea3f876e418d1c1298f43b98efb499e0052e8832b256
roverpop3.dos.txt
Posted Dec 28, 1999
Authored by Underground Security Systems Research

Local / Remote Remote DoS Attack in Rover POP3 Server V1.1 NT From aVirt. Source / Binary for exploit here.

tags | exploit, remote, local
SHA-256 | 8476e3395c6fecc15aafd8b57e0bb242327bfc69dc4e3b9eeb1f05d3ec39b892
zbs15exp.zip
Posted Dec 24, 1999
Authored by Underground Security Systems Research

Remote exploit for ZBServer 1.5 Pro Edition for Win98/NT. Source code. Binary available here.

tags | exploit, remote
systems | windows
SHA-256 | 489d37d2f616fef257eb8ab311b5b7e0d2340595d8b205e9c99b197623dfd15e
zbserver-1.5.txt
Posted Dec 24, 1999
Authored by Underground Security Systems Research

[w00giving #11] An exploitable buffer overflow was found in ZBServer 1.5 Pro Edition for Win98/NT. The code that handles GET commands has an unchecked buffer that will allow arbitrary code to be executed if it is overflowed. Source / Binary for the exploit available here.

tags | exploit, overflow, arbitrary
systems | windows
SHA-256 | 9e69d604d05c1a2a2c6a723f824527044474acdd573ca473666c6abe690f87a8
dns-pro.dos.txt
Posted Dec 21, 1999
Authored by Underground Security Systems Research

Remote DoS attack discovered in DNS Pro 5.7 for Windows NT, caused by over 30 connections to port 53 at the same time.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | 6a5b1d3203440661fa1a3460290844a5985c7115edfcea8d58a274dcc8be800a
ultraseek.remote.txt
Posted Dec 16, 1999
Authored by Underground Security Systems Research

Infoseek Ultraseek 3.1 for NT contains an exploitable remote buffer overflow. Versions 2.1 through 3.1 are confirmed vulnerable. Patch available here.

tags | exploit, remote, overflow
SHA-256 | 42d3dd3af506ffa70f60f249dee703eed3fb14029aca516d36676438db7fae7e
warftp.dos.txt
Posted Dec 14, 1999
Authored by Underground Security Systems Research

UssrLabs found a Local/Remote DoS Attack in War FTP Daemon 1.70 the buffer overflow is caused by a Multiple connections at the same time.

tags | exploit, remote, overflow, local
SHA-256 | 4fe5c91f900a82f28a23b3518e64d52b7b78204ea047b6da7a1533bda5ab17be
ie.frameloop.txt
Posted Dec 9, 1999
Authored by Underground Security Systems Research

Microsoft Internet Explorer 4.x and 5.x - Frame Loop Vulnerability. By creating an endless loop of frames, it is possible to create a malicious webpage that when visited by an IE user all of their system resources are devoured and depending on the system its probable that the machine will crash and reboot itself. Exploit code included.

tags | exploit
SHA-256 | 24e2bf47adda735c3da3d4b2b7f11aae167e1d5a809fbef07252f7d4c711ce16
goodtech.telnet.dos.txt
Posted Dec 6, 1999
Authored by Underground Security Systems Research

UssrLabs found a Remote DoS Attack in GoodTech Telnet Server NT v2.2.1, the buffer overflow is caused by a long user name of 23870 characters.

tags | exploit, remote, overflow
SHA-256 | b4dcc58fec884a03dce61b82c3e2adf4c48d47d5a401906e01cde0d939a9be47
mailgear-1.0.txt
Posted Nov 29, 1999
Authored by Underground Security Systems Research

Symantec Mail-Gear 1.0 Web interface Server Directory Traversal Vulnerability. Example included.

tags | exploit, web
SHA-256 | 166e3926f91c3a2e6ac734080f583044da08ab40996832679d1591724e4ac3d1
bisonware.ftp.3.5.txt
Posted Nov 25, 1999
Authored by Underground Security Systems Research

UssrLabs found a Local/Remote DoS Attack in BisonWare FTP Server V3.5. The buffer overflow is caused by a long user name, 2000 characters. Source / Binary for DoS attack here.

tags | exploit, remote, overflow, local
SHA-256 | b9bf2c6f03b60c09ff76b043f8b7a7aac25a8e062fe0a9217a774ed8d103ddcb
worldclient.2.0.0.0.dos.txt
Posted Nov 25, 1999
Authored by Underground Security Systems Research

UssrLabs found a buffer overflow in WorldClient Server v2.0.0.0 where they do not use proper bounds checking on WorldClient TCP Port 2000. Denial of service exploit available.

tags | exploit, denial of service, overflow, tcp
SHA-256 | 3b1c84dc9f0f7149f35a233e5703823a06da161632fee84d723e133ce1a996a5
mdaemon.2.8.5.0.txt
Posted Nov 24, 1999
Authored by Underground Security Systems Research

Multiple remote DoS vulnerabilities have been found in the MDaemon 2.8.5.0 server. Binary / Source for this MDaemon Server v2.8.5.0 Denial of Service here.

tags | exploit, remote, denial of service, vulnerability
SHA-256 | 3a0ceab38aea510cb377ea41e4fb2cf7d031201d581401ef812dbd81aa89f4ca
vftpd.txt
Posted Nov 22, 1999
Authored by Underground Security Systems Research

The Vermillion ftp daemon (VFTPD) version 1.23 has a remote DOS attack. Example included.

tags | exploit, remote
SHA-256 | 364eb73941cc98cd5a2bce052f4c3f604902f79f987368276c4c0288d9a0028c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close