what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files from CoKi

Email addresscoki at nosystem.com.ar
First Active2004-07-18
Last Active2005-08-06
nbSMTP_fsexp.c
Posted Aug 6, 2005
Authored by CoKi | Site nosystem.com.ar

nbSMTP version 0.99 remote format string exploit. Tested on Slackware Linux 9.0, 10.0, and 10.1.

tags | exploit, remote
systems | linux, slackware
SHA-256 | 10190d51efb7acc9891701971fa67cb9aa231b76267cf93d3c6f21332ddb0dbc
mu-imap4d_fsexp.c
Posted Jul 28, 2005
Authored by CoKi | Site nosystem.com.ar

GNU Mailutils imap4d version 0.6 remote format string exploit. Tested on Slackware Linux versions 9.0, 10.0, and 10.1.

tags | exploit, remote
systems | linux, slackware
SHA-256 | 401bc6296bf7e0cad8ec471e000d36ed641cd07f6b35a73673bd4b9fb17f3e30
ngircd_fsexp.c
Posted Feb 3, 2005
Authored by CoKi | Site nosystem.com.ar

Remote root format string exploit for ngIRCd versions 0.8.2 and below.

tags | exploit, remote, root
SHA-256 | 3bce927e902f7ca909e92e7eb8dc3a4ad7a7c023c9b35cd53da4f9616806087b
nsg-advisory-11.txt
Posted Feb 3, 2005
Authored by CoKi | Site nosystem.com.ar

No System Group Advisory #11 - A remote format string vulnerability allows for remote compromise in ngIRCd versions 0.8.2 and below.

tags | advisory, remote
SHA-256 | 96de964f6c9f6524960796f00b664e8a1641d0a7bc83200a1bb58606d2b98cdb
ibod_bof.c
Posted Dec 31, 2004
Authored by CoKi | Site nosystem.com.ar

IBOD 1.5.0 and below local proof of concept buffer overflow exploit.

tags | exploit, overflow, local, proof of concept
SHA-256 | 9a604874ed4c3a5442bb00dbf27ccce5d305c9bfed784c062e3cd4b3737e97fb
citadel_fsexp.c
Posted Dec 12, 2004
Authored by CoKi | Site nosystem.com.ar

Remote root exploit for Citadel/UX versions 6.27 and below that makes use of a format string vulnerability. Tested against Slackware 10.0.

tags | exploit, remote, root
systems | linux, slackware
SHA-256 | 67940d624ed15be6a8a2ef3aa01c6a2a06b90ceb459471a189933677b5d6e4b8
nsg-advisory-09.txt
Posted Dec 12, 2004
Authored by CoKi | Site nosystem.com.ar

No System Group Advisory #09 - Citadel/UX versions 6.27 and below suffer from a format string vulnerability that allows for remote root exploitation.

tags | advisory, remote, root
SHA-256 | 4696971823e199337cff698d475784868739e6f9e92bff094b13b9b3806b7141
nsg-advisory-08.txt
Posted Nov 20, 2004
Authored by CoKi | Site nosystem.com.ar

TipxD versions 1.1.1 and below suffer from a local format string vulnerability. Proof of concept local exploit included.

tags | exploit, local, proof of concept
SHA-256 | bd7c3d962bfd392f9d0af4f86b1f47acbfce58b9232069d15848c54ccdb24870
advisory-07-nsg.txt
Posted Oct 27, 2004
Authored by CoKi | Site nosystem.com.ar

Proof of concept exploit for Socat versions 1.4.0.2 and below that makes use of a format string vulnerability.

tags | exploit, proof of concept
SHA-256 | 9ed0cf58b0b7dd6a47511b5d8f0661f3c0f25236007227a0b310775686548d06
flc_exp.c
Posted Sep 30, 2004
Authored by CoKi | Site nosystem.com.ar

Local exploit for flc versions 1.0.4 and below. Note that flc is not setuid by default and this is completely proof of concept. Tested on Slackware 10.0.

tags | exploit, local, proof of concept
systems | linux, slackware
SHA-256 | 418b63d366a109a7ec708279fa5ce175e8923a21150f47f353a099403ad65f4c
advisory-05-glFTPd.txt
Posted Sep 21, 2004
Authored by CoKi | Site nosystem.com.ar

The dupescan binary from glFTPd versions 2.00RC3 and below suffers from a stack overflow that can be exploited locally. Full exploit included.

tags | exploit, overflow
SHA-256 | 160289b0841eaee7d277dbda03e49e1139d4b00c48d005bd5958349f4609a988
citadel.advisory-04.txt
Posted Jul 29, 2004
Authored by CoKi | Site nosystem.com.ar

Citadel/UX versions 6.23 and below are vulnerable to a buffer overflow that occurs when more than 97 bytes are sent with the USER directive to port 504.

tags | exploit, overflow
SHA-256 | aea378e63801bac88b6f441bca646722e75b24e31337df108dde36bc21e66ee6
wgetusr.c
Posted Jul 23, 2004
Authored by CoKi | Site nosystem.com.ar

Exploit that makes use of the mod_userdir vulnerability in various Apache 1.3 and 2.x servers. Ported to Windows by John Bissell.

tags | exploit
systems | windows
SHA-256 | fd00f9773c4596c9142305598ecee7f1d725ed3b3692b9348414e4cd20e373f2
getusr.c
Posted Jul 20, 2004
Authored by CoKi | Site nosystem.com.ar

Exploit that makes use of the mod_userdir vulnerability in various Apache 1.3 and 2.x servers.

tags | exploit
SHA-256 | 8675f32c6af2043f644707d59bb74ae4eaf2e430aa1fb582122c2f9c86d7012a
expnbrute.c
Posted Jul 18, 2004
Authored by CoKi | Site nosystem.com.ar

Utility that attempts to find whether or not users exist on an SMTP server using the EXPN command against a list of user names.

SHA-256 | 73346010d346ef624f1a57c55f0aaafd2fb9476ea1e7678b6e797981f5d167fb
log_clean.c
Posted Jul 18, 2004
Authored by CoKi | Site nosystem.com.ar

Tool for cleaning WTMP, UTMP, and lastlog under Linux.

tags | tool, rootkit
systems | linux, unix
SHA-256 | 59aa2101b05225dd0eb7e7b456eb26357540723e3c1d8a10deca83e9715a10fb
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close