exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files from Dildog

Email addressdildog at atstake.com
First Active1999-08-17
Last Active2000-05-14
msoua.txt
Posted May 14, 2000
Authored by Dildog | Site l0pht.com

L0pht Security Advisory - Microsoft Office 2000 UA Control Scripting is categorized as being "safe for scripting", allowing malicious active content to execute regardless of macro virus protection settings. Scripts can be executed without users consent from any HTML page viewed with active scripting enabled, including both Internet Explorer and Outlook e-mail in their default configurations. Online demonstration of this vulnerability in action here.

tags | virus
SHA-256 | 07e38831f23656433eb66a5e66acce7f1054bd81c2b6772ad482436a56ee2957
BUTTSniff-0.9.2.zip
Posted Apr 4, 2000
Authored by Dildog

BUTTSniff v0.9.2: Standalone packet sniffer for Windows or back oriface sniffer plugin.

Changes: Upgraded to work with Windows NT! Also added IP and port filtering for direct disk dump.
tags | tool, sniffer
systems | windows
SHA-256 | 4702553e27b485e2298513c63801148a641d7afed7303bba42efae3572128d20
ms-clipart.txt
Posted Mar 9, 2000
Authored by Dildog | Site L0pht.com

L0pht Research Labs Advisory - Microsoft ClipArt Gallery Overflow. An attacker can seize control of a Windows 95, 98, NT, or 2000 machine via any HTML source, including Microsoft Outlook e-mail. Proof of conccept exploit included.

tags | exploit, overflow
systems | windows
SHA-256 | 2ec7de2c3c3d0f143a2c07d960d34afb1a67c52f1b03a5b7f8a09bed7e065237
qib.tgz
Posted Jan 12, 2000
Authored by Dildog

QIB - Remote access through Linux LPD. Binds a shell to port 26092.

tags | exploit, remote, shell
systems | linux
SHA-256 | 97afaabada366abf97982811fdd724de55e48453cce1302244854e8ba62fadfc
l0pht.00-01-08.lpd
Posted Jan 12, 2000
Authored by Dildog

L0pht Advisory - A remote user can execute arbitrary code on a properly configured Linux LPD server.

tags | remote, arbitrary
systems | linux
SHA-256 | 09a305e3e24195a53ab09f9a992de2f278d9d4743d6570f174bdd602e7df59f1
pamslam.sh
Posted Jan 7, 2000
Authored by Dildog

pamslam - vulnerability in Redhat Linux 6.1 and PAM pam_start. both 'pam' and 'userhelper' (a setuid binary that comes with the 'usermode-1.15' rpm) follow .. paths. Since pam_start calls down to _pam_add_handler(), we can get it to dlopen any file on disk. 'userhelper' being setuid means we can get root.

tags | exploit, root
systems | linux, redhat
SHA-256 | 876d2b15886f77f2239b7035380b86da4d9dfe5f103e08ee9eb8b83e04aee5dd
entryle.zip
Posted Aug 17, 1999
Authored by Dildog

EliteSys Entry v2.05 - Entry is a remote brute-force security auditing utility, designed to crack passwords for FTP sites, WWW sites, and POP3 email boxes. [read: get passwds for 0-day pr0n sites].

tags | remote, cracker
SHA-256 | b6cd545d2c4ed0e9103dd19a2f927c1376054403d96139099d98edcdd029cae0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close