what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 39 RSS Feed

Files from Knud Erik Hojgaard

First Active2003-01-10
Last Active2011-09-13
Procyon Core Server HMI 1.13 Buffer Overflow
Posted Sep 13, 2011
Authored by Knud Erik Hojgaard, mr_me | Site metasploit.com

This Metasploit module exploits a vulnerability in the coreservice.exe component of Proycon Core Server versions 1.13 and below. While processing a password, the application fails to do proper bounds checking before copying data into a small buffer on the stack. This causes a buffer overflow and allows it to overwrite a structured exception handling record on the stack, allowing for unauthenticated remote code execution. Also, after the payload exits, Coreservice.exe should automatically recover.

tags | exploit, remote, overflow, code execution
advisories | CVE-2011-3322, OSVDB-75371
SHA-256 | 6b02358e406abc5384ec6cc6943c4b62bf2bebc540cf1b912151572b9b5615e2
FreeBSD 7.x Local Kernel Panic Exploit
Posted Mar 24, 2009
Authored by Knud Erik Hojgaard

FreeBSD 7.x local kernel panic exploit.

tags | exploit, kernel, local
systems | freebsd
SHA-256 | 28e9421f730d7c79b7b3515bd36e9fcfd6bb27a6ab2a5cc13ad86eb678838d7e
QNX 6.4.0 ELF Binary Kernel Panic Exploit
Posted Jan 21, 2009
Authored by Knud Erik Hojgaard

QNX version 6.4.0 bitflipped ELF binary kernel panic exploit.

tags | exploit, kernel
SHA-256 | 67838071cfa1af9524bf3dc3ff8cf7b63e86e1c0ae90c47377b4190bfe6901ee
fprot-dos.tgz
Posted Jul 31, 2008
Authored by Knud Erik Hojgaard

F-PROT Antivirus version 6.2.1.4252 suffers from an infinite loop denial of service vulnerability when handling a malformed archive. Such an archive is included.

tags | exploit, denial of service
SHA-256 | 05444e36b0fa5ae6dd080db432181f4f2d2b852627e58ee2d8608e643427eb83
minix-panic.txt
Posted Jul 25, 2008
Authored by Knud Erik Hojgaard

minix version 3.1.2a suffers from a remote tty panic vulnerability.

tags | exploit, remote
systems | minix
SHA-256 | 2cb379bf741ea02c61e445ed23d0a00db8cd6e95d444521210589cf0f9150615
minix-dos.txt
Posted Jul 23, 2008
Authored by Knud Erik Hojgaard

Minix version 3.1.2a suffers from a tty panic local denial of service vulnerability.

tags | exploit, denial of service, local
systems | minix
SHA-256 | c62bfc6a7420bf5edae1534ed45b7ed9d24b51a164f9bced3dc7394931a1f3e5
blarp.txt
Posted Jul 26, 2007
Authored by Knud Erik Hojgaard

Denial of service exploit for Microsoft Windows XP and Vista that uses ARP.

tags | exploit, denial of service
systems | windows
SHA-256 | 521d20576bef0e344d07aa66023e71bc289eb0f833d90bbd647ea744f24f7996
ibm-ds400.txt
Posted Jun 13, 2007
Authored by Knud Erik Hojgaard | Site lort.dk

The IBM Totalstorage ds400 comes with unpassworded root access.

tags | advisory, root
SHA-256 | 942bd506a1c40530286a2a87b1e0d69ffbee5d0dfa2a936655ff74e14f898b9f
freebsd-ftruncate-dos.c
Posted Oct 18, 2006
Authored by Knud Erik Hojgaard

FreeBSD ftruncate() DoS exploit. Causes system reboot.

tags | exploit
systems | freebsd
SHA-256 | d95dd783029e8b621927a0eaedae18fe266fbfc1532f3764ac0ae810567a9229
freebsd-scheduler-dos.c
Posted Oct 17, 2006
Authored by Knud Erik Hojgaard

FreeBSD sched_setscheduler() local denial of service exploit.

tags | exploit, denial of service, local
systems | freebsd
SHA-256 | b24a5232df1bada7c8f4be20c1c63a7fcb50a5f2ab716dd460a5a898d7fa4a03
freebsd-ptrace-dos.c
Posted Oct 17, 2006
Authored by Knud Erik Hojgaard

FreeBSD 5.4 and 6.0 ptrace DoS exploit.

tags | exploit
systems | freebsd
SHA-256 | c8e8152518cb4731fedaa7dfdfdc1ac3fba3471053b6dd67d6f9611d95fb62a2
DSR-QNX6.2.1-phfont.sh.txt
Posted Feb 10, 2006
Authored by Knud Erik Hojgaard | Site lort.dk

Local root exploit for QNX Neutrino RTOS's phfont command. Affects QNX Neutrino RTOS version 6.2.1. Earlier versions may also be susceptible.

tags | exploit, local, root
SHA-256 | 9bbca002dda89b554504a0ee6a50ba18b07eb0cad32ac21956c276f13c26e03b
DSR-cisco-pikkemand.sh
Posted Feb 2, 2006
Authored by dsr, Knud Erik Hojgaard

Cisco AP remote denial of service exploit that makes use of maliciously crafted ARP requests.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | 4083da861a5b98c1c4884acb301763e04d58d02fe2ac8140746df0c0400371a0
DSR-farmerswife44sp1.pl.txt
Posted Jan 15, 2006
Authored by Knud Erik Hojgaard

Farmers WIFE version 4.4 sp1 ftpd remote exploit that allows for system compromise.

tags | exploit, remote
SHA-256 | 890997b51723f28c17e0b21e78bc7cc7e3e5fb4620c3ebe70555565e6bffafc1
CiscoPhoneDos.pl.txt
Posted Jan 11, 2006
Authored by Knud Erik Hojgaard

Cisco IP Phone 7940 remote denial of service exploit that causes it to reboot.

tags | exploit, remote, denial of service
systems | cisco
SHA-256 | bc6e8e57335f75baeb61ffe8ec15c3cbd077132ea32bdbb346f719d54de771dc
DSR-wmapm.sh
Posted Nov 8, 2003
Authored by Knud Erik Hojgaard | Site kokanins.homepage.dk

Wmapm v3.1 local exploit - Gives a shell with UID=operator in FreeBSD if compiled via ports collection, or UID=root if compiled from source on FreeBSD or Linux. Requires a valid X display.

tags | exploit, shell, local, root
systems | linux, freebsd
SHA-256 | 310dae0751d751688fbae10e7aa187a1b9842453da5cc6e64fb855d8d69cffe6
DSR-cfengine.pl
Posted Sep 26, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

Remote exploit for Cfengine versions 2.-2.0.3 that makes use of a stack overflow discussed here. Tested against FreeBSD 4.8-RELEASE. Binds a shell to port 45295.

tags | exploit, remote, overflow, shell
systems | freebsd
SHA-256 | e3e547732748f7447108587f2723bccdb4db27e138cffb4956e21946879efff3
DSR-virobot.pl
Posted Aug 26, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

Local exploit for ViRobot 2.0 that works against the FreeBSD edition. Tested against FreeBSD 4.8.

tags | exploit, local
systems | freebsd
SHA-256 | 41059e552df59b7c97ce59335d8a8059d66eb278653f384fb513f884278d70fd
DSR-mirc-url-spoofing.txt
Posted Jul 11, 2003
Authored by dsr, Knud Erik Hojgaard | Site dtors.net

mIRC 6.03 and below allows an attacker to misleading supply a URL that poses as one URL but leads to another by setting the color of the secondary URL to the default background color.

SHA-256 | 6b69a01535a0c67322cb56b25faa8fc7dba090f0825a3a04ed026b05cdd0462d
DSR-mirc-dcc-server.txt
Posted Jul 11, 2003
Authored by dsr, Knud Erik Hojgaard | Site dtors.net

mIRC 6.03 and below allow the ability for a remote attacker to spoof a dcc chat request in a targets client.

tags | remote, spoof
SHA-256 | e563523994f9fa8795dd89183f1920def4ff07f15d1392c758656569e82a5204
DSR-listproc.pl
Posted Jul 9, 2003
Authored by dsr, Knud Erik Hojgaard | Site dtors.net

Local root exploit for listproc 8.2.09 written for FreeBSD.

tags | exploit, local, root
systems | freebsd
SHA-256 | 32d29d4604081ef12675fd665f8f0a35be36d443ef66bfee3dd3ba7a3b41693d
DSR-crapche.sh
Posted Jul 3, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

Hilariously amusing and simple exploit that makes use of the fact that the cuxs binary on InterSystems Corp. Cache management system executes a binary as root without that binary having a static path.

tags | exploit, root
SHA-256 | 7e9b9f1c5dc3a4b6f8a786e2d7e3b1817c0c0fd7c6899b52e1d6da8a428b2287
DSR-geekrellm-linux.pl
Posted Jun 29, 2003
Authored by Knud Erik Hojgaard

Gkrellmd 2.1.10 remote exploit with shellcode that does kill(-1,9) then an exit. Written for Linux and tested on Slackware 9.

tags | exploit, remote, shellcode
systems | linux, slackware
SHA-256 | b973bd4af33c09c485c0b63186d2856b6559db115187b42032801bdb8afede57
DSR-geekrellm.pl
Posted Jun 24, 2003
Authored by Knud Erik Hojgaard

Gkrellmd 2.1.10 remote exploit with connect back shellcode. Tested on FreeBSD 4.8.

tags | exploit, remote, shellcode
systems | freebsd
SHA-256 | 0484a62c7b78dd555a7a6f5e4945f1aa3126597a6351fbe10cbc505dfc097213
DSR-korean-elm.pl
Posted Jun 24, 2003
Authored by dsr, Knud Erik Hojgaard

Exploit for Elm version ko-elm-2.4h4.1, the Korean release, that yields gid of bin. Old vulnerability related to this is here. Tested against FreeBSD 4.7.

tags | exploit
systems | freebsd
SHA-256 | bdb62d798a58f673dc7a74bf9554a3a89281cc32e003b0963dceb3f6d801b45a
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close