exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 22 of 22 RSS Feed

Files from Kozan

Email addresskozan at spyinstructors.com
First Active2005-02-23
Last Active2006-03-08
vs60bo.c
Posted Mar 8, 2006
Authored by ATmaCA, Kozan | Site spyinstructors.com

Microsoft Visual Studio 6.0 SP6 malformed .dbp file buffer overflow exploit.

tags | exploit, overflow
SHA-256 | cc88b14c53181643f560c46f3d2fc89dc560148a4d0392f7981d084d89cc0810
vs60bo.txt
Posted Mar 6, 2006
Authored by ATmaCA, Kozan | Site spyinstructors.com

A buffer overflow vulnerability exists in the handling of .dbp and .sln files for Visual Studio version 6.0 and Microsoft Development Environment version 6.0.

tags | advisory, overflow
SHA-256 | c470a3d747fd65b82c9b1c8bd186c168a80918821c5b1940eed620042405b6ca
wmp-ms06-005.cpp
Posted Feb 26, 2006
Authored by ATmaCA, Kozan | Site spyinstructors.com

Windows Media Player BMP heap overflow exploit.

tags | exploit, overflow
systems | windows
SHA-256 | 822f5c646504ac887852555d8001a9bf10e68172b4532b4596c607174b9241af
ZipTorrent1.3.7.3.txt
Posted Aug 24, 2005
Authored by Kozan | Site spyinstructors.com

ZipTorrent stores proxy server information and password in X:\\[Program_Files_Path]\[ZipTorrent_Path]\pref.txt in plain text. A local user can read passwords and others.

tags | exploit, local
SHA-256 | f17cbabb6214be4b1a15c231b17cecd4ba1bdd923fb0449fab9505b53fb8a0da
IMRadio-4.0-expl.txt
Posted Aug 24, 2005
Authored by Kozan | Site spyinstructors.com

Mercora IMRadio 4.0.0.0 stores username and passwords in the Windows Registry in plain text. A local user can read the values.

tags | exploit, local, registry
systems | windows
SHA-256 | baac3f4238dc50049d9fc04fadf14b5bfe96c656f5abe232e2c22c30f47da2d1
aresFileshare11.txt
Posted Jul 28, 2005
Authored by ATmaCA, Kozan | Site spyinstructors.com

Remote exploitation of a buffer overflow vulnerability in Ares FileShare 1.1 could allow execution of arbitrary code.

tags | advisory, remote, overflow, arbitrary
SHA-256 | 69900714ad4b60f7881d9946c2804a1e724d0a2b64a5262a37935655d22d926d
winzipBO.c
Posted Jun 18, 2005
Authored by ATmaCA, Kozan

WinZip command line local buffer overflow exploit. Tested with WinZip 8.1 on Win XP SP2 EN.

tags | exploit, overflow, local
SHA-256 | fab2e64730978d0a4446513212946fe3cd7f489153e5bd2e5ffe3b66a5b79698
GoText101.c
Posted May 27, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

GoText 1.01 local user information disclosure exploit.

tags | exploit, local, info disclosure
SHA-256 | 8f5010351c49aa3e5f67fc1001082cc6150cd3413de578decac28b8bd21ca678
FilePocket12.c
Posted May 27, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

FilePocket version 1.2 local proxy password disclosure exploit.

tags | exploit, local
SHA-256 | a74f05b2c4ae688e9648350ea002a891b5e1900316c57b7717ae81aeb3e54c1a
ICUII70.c
Posted May 27, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

ICUII 7.0 local password disclosure exploit.

tags | exploit, local
SHA-256 | 922d1d398ba8a5e199a03bd349df550f767248f46166f69b3a4c3caa85a9d37b
NotJustBrowsing.c
Posted May 27, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

NotJustBrowsing 1.0.3 local password disclosure exploit.

tags | exploit, local
SHA-256 | 76e22a4ea665c1c413d680a933167ca1ca852258c4c4193203949c7ec552d9e4
p2pShareSpy.txt
Posted Apr 18, 2005
Authored by ATmaCA, Kozan | Site spyinstructors.co

P2P Share Spy 2.2 local password exploit.

tags | exploit, local
SHA-256 | 311bb24a5fabd8cd666e8dbbcb95d4fcaefad2e96efd92bb87582dd7e583fb10
mirandaIM.txt
Posted Apr 18, 2005
Authored by ATmaCA, Kozan | Site spyinstructors.com

The Miranda IM client lets local user execute arbitrary code due to not properly validating user supplied plugins.

tags | advisory, arbitrary, local
SHA-256 | f7ac52705bdbc1b682893178e8ea6cb750ffe9ff19e84eb128bb9140c7f55a0c
ftpNow2614.c
Posted Apr 17, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

FTP Now version 2.6.14 local password disclosure exploit.

tags | exploit, local
SHA-256 | db4d5cd625c186f85857254d493858696e6c85cf751477950de385fcbead84ff
getdataBack.c
Posted Apr 17, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

GetDataBack for NTFS version 2.31 local exploit that discloses license information.

tags | exploit, local
SHA-256 | b9b7850792ada1f876d2eb2833c70fb4c080e47390484b8f3dc3ee7dcfe88e7f
einstein101.txt
Posted Feb 28, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

Einstein versions 1.01 and below local password disclosure exploit.

tags | exploit, local
SHA-256 | c97d5356df66a2c9f9b75c7d2a1aa2c1bb8d091565ed7173946a6e8620f53709
wwwfileshare.c
Posted Feb 26, 2005
Authored by Kozan | Site netmagister.com

WWW File Share Pro version 2.72 local exploit that discloses passwords.

tags | exploit, local
SHA-256 | 81eaeb644c226a7688b86697632cd0330ffd01eabac0e89cc20d8c0a47bf8a32
ChatAnywhere.c
Posted Feb 26, 2005
Authored by Kozan | Site netmagister.com

Chat Anywhere version 2.72a local exploit that discloses passwords.

tags | exploit, local
SHA-256 | eccaa791eb33b884cb920670795cbca9584e20bf600e2d9f825f3beea963b7f9
SendLink.c
Posted Feb 26, 2005
Authored by Kozan | Site netmagister.com

SendLink version 1.5 local exploit that discloses passwords.

tags | exploit, local
SHA-256 | 37e5ea50633ffc6f0e2798bfeaa612f1e2eacae8a144ea3f98370b29c3a636db
eXeem021.c
Posted Feb 26, 2005
Authored by Kozan | Site netmagister.com

eXeem version 0.21 local exploit that discloses passwords for proxy settings.

tags | exploit, local
SHA-256 | e3a6ae0ffe766a9ec580e9b32d00e00cbf99b913d2bf2c743ce35d446a4a6729
PeerFTP_5.c
Posted Feb 25, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

PeerFTP_5 local password disclosure exploit.

tags | exploit, local
SHA-256 | ed6e0326af2e04189dfd6304235c310e95b55318ff0e5abd1ec1cfac75fada26
delphiTurk.c
Posted Feb 23, 2005
Authored by Kozan

DelphiTurk FTP version 1.0 local exploit.

tags | exploit, local
SHA-256 | 7b2edbd886fa5926e7ff8db32dec2e47e15c9862d007aebfe62c1807f75cc664
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close