exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files from Pokleyzz

Email addresspokleyzz at scan-associates.net
First Active2002-09-02
Last Active2005-08-07
nexusway.txt
Posted Aug 7, 2005
Authored by Pokleyzz

Neteyes Nexusway is susceptible to remote command execution flaws.

tags | exploit, remote
SHA-256 | 3c0085aab73ff2d0b5a2205c2c5bfc196968491832706a4556c3eaf34f456351
mambo4521.php.txt
Posted Jun 18, 2005
Authored by Pokleyzz

Mambo 4.5.2.1 + MySQL 4.1 fetch password hash exploit.

tags | exploit
SHA-256 | f9a8b250ec575ebc3bce0a780658be14c64dc39dde65caf8f5a99bb25084eb9b
postnukeInclusion.txt
Posted May 27, 2005
Authored by Pokleyzz

Postnuke versions 0.750 through 0.760rc4 suffer from a local file inclusion flaw.

tags | exploit, local, file inclusion
SHA-256 | 7b0f87fcae45db47df7c25020b0f0c231da5f70bf5eeff9921b6836bdbf41087
exoops11a.txt
Posted Apr 17, 2005
Authored by Pokleyzz

runcms/e-xoops 1.1A is susceptible to a file upload vulnerability.

tags | advisory, file upload
SHA-256 | f357acef79d511b8327f5694827e7fba90492b0c6777861d5df98d39f922935c
xoop2092.txt
Posted Mar 15, 2005
Authored by Pokleyzz

XOOPs version 2.0.9.2 is susceptible to a weak file extension validation flaw.

tags | advisory
SHA-256 | bde7dea65d2d64e2b5c8fb97aef94acfe79147acdc50f3084d5ff62646911dd9
vbulletin306.txt
Posted Feb 26, 2005
Authored by Pokleyzz

vBulletin versions 3.0.6 and below suffer from a php code injection vulnerability.

tags | exploit, php
SHA-256 | a37765e22228c50dded19ac2de68ec743bdd6bb6af8bc5c38e23b404594431aa
phpbb.php.txt
Posted Nov 20, 2004
Authored by Pokleyzz, How Dark | Site howdark.com

Remote command execution exploit for phpBB 2.0.10 that makes use of a flaw in the viewtopic.php code.

tags | exploit, remote, php
SHA-256 | aee65c849185b91d9b59593d7e00fe8fd6ad03efd250948a95761326bdf70a7d
phpBB206a.txt
Posted Mar 15, 2004
Authored by Pokleyzz | Site scan-associates.net

phpBB versions 2.0.6 and below suffer from a SQL injection vulnerability in the search.php file. Workaround included.

tags | advisory, php, sql injection
SHA-256 | 44c9e7e77f8b0035b663e5007df768b98d174db76143681916d252a11e5bef0a
The_First_Cut_Is_The_Deepest.txt
Posted Feb 10, 2004
Authored by Pokleyzz

PHPNuke versions 6.x and greater remote php-based exploit that extracts the administrator hash using a SQL injection attack.

tags | exploit, remote, php, sql injection
SHA-256 | 791d39105cfc044976d705a568eb8942b33b8ffcca0d90a5ec35d5163bb96b29
phpnukeSQL.txt
Posted Feb 10, 2004
Authored by Pokleyzz

PHPNuke versions greater than 6.9 are susceptible to SQL injection attacks that allow a remote attacker to get an administrator's hash to achieve to administrator access.

tags | advisory, remote, sql injection
SHA-256 | 196be36424aa5fc3b4254f4bdc25f86db3c950d389530996b6ecc6b6df1a2e7e
bazooka_penaka.pl
Posted Sep 6, 2003
Authored by Pokleyzz | Site scan-associates.net

Proof of concept remote exploit for Foxweb 2.5 on Microsoft Windows that achieves access of the web server user id and makes use of a buffer overflow found in the PATH_INFO variable in foxweb.dll.

tags | exploit, remote, web, overflow, proof of concept
systems | windows
SHA-256 | acda3c0fb0938e9fbbd07848f2cc1d6b3651f7d31839f816dca84820331df857
foxweb.txt
Posted Sep 6, 2003
Authored by Pokleyzz | Site scan-associates.net

Scan Associates Sdn Bhd Security Advisory - A buffer overflow vulnerability has been discovered in Foxweb 2.5 for Microsoft Windows that will allow a remote attacker to execute commands as the web server id.

tags | advisory, remote, web, overflow
systems | windows
SHA-256 | 1437120ee0c894dc2a4177fb6df3c7840922cfbe2b2abd05c1f3f8d85c291ae3
mencari_asal_usul.pl
Posted Jun 11, 2003
Authored by Pokleyzz, s0cket370 | Site scan-associates.net

Proof of concept exploit for mnoGoSearch 3.2.10 that spawns a shell as the webserver user id by overflowing the tmplt variable.

tags | exploit, overflow, shell, proof of concept
SHA-256 | c15d5316bdf16f81657526878c11a47b32fd6928f4c75148f179c287d6f99817
mencari_sebuah_nama.pl
Posted Jun 11, 2003
Authored by Pokleyzz | Site scan-associates.net

Proof of concept exploit for mnoGoSearch 3.1.20 that performs remote command execution as the webserver user id.

tags | exploit, remote, proof of concept
SHA-256 | 168a6ae597d201173eb31793c1ca63cc6a43809ec5bbf130f10d5b38f5213886
mnogosearch.txt
Posted Jun 11, 2003
Authored by Pokleyzz | Site scan-associates.net

mnGoSearch, formerly known as UdmSearch, has buffer overflow vulnerabilities in versions 3.1.20 and 3.2.10. In 3.1.20, the ul variable can be overflowed to allow remote command execution as the webserver user id. In 3.2.10, a remote attacker can crash search.cgi by overflowing the tmplt variable.

tags | advisory, remote, overflow, cgi, vulnerability
SHA-256 | ac17442c31b15e3413d421ae705ffc5b64ba90f58e3a9a45847804e8ab31da87
b2cafelog.txt
Posted May 30, 2003
Authored by Pokleyzz | Site scan-associates.net

b2 cafelog is a blogger system that comes with the b2-tools directory. The PHP scripts contained within this directory allow a remote user to specify input for a variable that in turn allows for remote command execution.

tags | exploit, remote, php
SHA-256 | 303e14dc96189722767c93e3ea40afeaf693f6f8d289af86f1945f615d437766
geeklog.txt
Posted May 30, 2003
Authored by Pokleyzz | Site scan-associates.net

Geeklog version 1.3.7ar1 and below is susceptible to multiple vulnerabilities. There is a SQL integer manipulation flaw in the authentication script that will allow a remote attacker to get administrative access and there is also a lack of error checking when images are uploaded that allow an attacker to upload files with php code that can be used to execute any command as apache user on remote server.

tags | exploit, remote, php, vulnerability
SHA-256 | b929f64a82369714c4e73c1aa6713942f4e3fa31bd56ba1f5265811388f21c2b
shoutbox.txt
Posted May 29, 2003
Authored by Pokleyzz | Site scan-associates.net

Webfroot Shoutbox v2.32 and below suffers from a directory traversal and code injection vulnerability that allows a remote attacker to view any file on the system and the ability to commit remote command execution.

tags | exploit, remote
SHA-256 | 96dae25093b042b892ea5293b33240d84967d48cd1aef6c7743870e4dd15cf1e
postnuke723.txt
Posted Mar 11, 2003
Authored by Pokleyzz | Site scan-associates.net

Postnuke v0.723 has SQL injection and directory traversal vulnerabilities which allow an attacker to view directories and perform remote command execution.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c7174c9efaf63c50640a797daaf52e208c587ea7527c490209c5b8d8130f87bc
mdklinuxconf.c
Posted Nov 30, 2002
Authored by Pokleyzz

Mandrake 8.2 linuxconf local root exploit.

tags | exploit, local, root
systems | linux, mandrake
SHA-256 | 10ac292ecd095adfff7090099b436f9adcb2b98fee0c74a8249eeff765272b78
elinuxconf2.c
Posted Sep 2, 2002
Authored by Pokleyzz | Site scan-associates.net

Another Proof of Concept exploit for the local buffer overflow vulnerability existing in linuxconf v1.28r3 and below which allows users to spawn a root shell. Tested on Mandrake Linux 8.2.

tags | exploit, overflow, shell, local, root, proof of concept
systems | linux, mandrake
SHA-256 | 92e6ec24f409a9f1006245445fec7ad60fc8f719a98109578dd3758317bd6a9c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close