what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files from Knud Erik Hojgaard

First Active2003-01-10
Last Active2011-09-13
dsr-adv001.txt
Posted May 12, 2003
Authored by Bob, Knud Erik Hojgaard | Site dtors.net

Firebird has 3 binaries: gds_inet_server, gds_drop, and gds_lock_mgr, which all use insufficent bounds checking in conjunction with getenv(), making each one susceptible to local exploitation. Enclosed are two local root exploits tested against versions 1.0.0 and 1.0.2 on FreeBSD.

tags | exploit, local, root
systems | freebsd
SHA-256 | 7841bcf9369b0cfc917765429ceb7118d676bfc4a650b097f57716bfab790d9a
DSR-youbin.pl
Posted May 7, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

Local root exploit for the bounds checking vulnerability found in the utility youbin.

tags | exploit, local, root
SHA-256 | 87875ae0421b2986889e445fb60844fbfbac8b79aed78b2e768d51ed7601cfdf
DSR-youbin.txt
Posted May 7, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

youbin, the utility that acts as a network version of the utility biff, has insufficient bounds checking that allows arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 246db609e0835a2434298e984b43373b3bfa91bc54ee98a12910070f03a1b529
DSR-mirc-filenames.txt
Posted Apr 10, 2003
Authored by Knud Erik Hojgaard

mIRC versions 6.03 and below has limited visibility during a DCC GET that allows for an attacker to spoof a legitimate file and instead send an executable that can lead to a compromise.

tags | advisory, spoof
SHA-256 | 1526285a6cfee9ec7f27c916f95f1a43e3c750528310833886e933edd45409b5
DSR-unitedlinux.txt
Posted Apr 10, 2003
Authored by Knud Erik Hojgaard

UnitedLinux 1.0 ships with /usr/src/packages recursively set with full read, write, and execute permissions which makes way for planting of rogue source, ultimately leading to a full system compromise.

tags | advisory
SHA-256 | 1ec77d05a51e34bf8f10fddbcea60b702cb5fe474c39d04ba118f2d496c1a10e
rs_iis_xpl.pl
Posted Apr 1, 2003
Authored by Knud Erik Hojgaard

Rs_iis_xpl.pl is a remote exploit for rs_iis.c, a remote IIS exploit. Sets up a web server, and if rs_iis.c is used to attempt an exploit, a shell will be spawned on the attacking host. Tested against FreeBSD 4.7-RELEASE-p7.

tags | exploit, remote, web, shell
systems | freebsd
SHA-256 | 53a1d6f18d614b512a0d0c1ca5a75101a70147c7534c005448527d40e2891a82
DSR-toppler.pl
Posted Mar 11, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

Local exploit to get gid of games for toppler.

tags | exploit, local
SHA-256 | dafe4a741510221ea6c66764660c6cb121ba22750610c8274faa4a3558e27179
sircd.txt
Posted Feb 24, 2003
Authored by Knud Erik Hojgaard | Site kokanins.homepage.dk

Sircd v0.4.0 and below and v0.4.4 from CVS before 04/02-03 contains buffer overflow vulnerabilities which allow remote users to execute arbitrary code. Exploit available here.

tags | advisory, remote, overflow, arbitrary, vulnerability
SHA-256 | e6cd4e6b3ed5a50f2058983327655cd6782b4cf9f1554404cf8127b30d18f04c
moxftp.txt
Posted Feb 24, 2003
Authored by Knud Erik Hojgaard | Site kokanins.homepage.dk

Moxftp v2.2 and below contains buffer overflow vulnerabilities which allow remote code execution. Includes exploit code which sends a shell.

tags | exploit, remote, overflow, shell, vulnerability, code execution
SHA-256 | 54be2adad039f538737f860941fe34b2b93d3ad224244b1cd758a91759d8f841
nethack.pl
Posted Feb 11, 2003
Authored by Knud Erik Hojgaard

Local Exploit for a buffer overflow in /usr/ports/games/nethack32 which gives a privilege escalation to group id games.

tags | exploit, overflow, local
SHA-256 | abb5288b7bfd7cc323676bad19715c4a998d3dc8a42907c4990dee00d5bc2822
iDEFENSE Security Advisory 2003-02-10.t
Posted Feb 11, 2003
Authored by iDefense Labs, Knud Erik Hojgaard | Site idefense.com

iDEFENSE Security Advisory 02.10.03: Eset Software's NOD32 Antivirus System is a cross-platform anti-virus application which contains a locally exploitable buffer overflow on the Unix version which could allow attackers to gain root privileges.

tags | advisory, overflow, root, virus
systems | unix
SHA-256 | 9c873e85cfe6992b13b2e8da5382e348d3979db26cf79e682de57495f210babf
absolute.telnet.txt
Posted Feb 7, 2003
Authored by Knud Erik Hojgaard | Site kokanins.homepage.dk

The code that sets the programs title bar in AbsoluteTelnet contains a buffer overflow vulnerability that can allow code execution. This affects AbsoluteTelnet version 2.00, 2.11 and has been fixed in this beta version of AbsoluteTelnet.

tags | advisory, overflow, code execution
SHA-256 | 65f6d610ec78851f395bbebde3a968de65fed38e03e1bd3371bc86a90631695f
idefense.ssh2-client.txt
Posted Jan 30, 2003
Authored by Knud Erik Hojgaard | Site idefense.com

iDEFENSE Security Advisory 01.28.03 - It has been found that several SSH clients leave authentication data unprotected in the system memory while connecting to a remote host using the SSH2 protocol. Anyone with read access to the system memory can retrieve and abuse this information.

tags | remote, protocol
SHA-256 | f96e214d26eae0377c74c3630c49679d41e66ba1f20315afe47ab9a17bed5cd3
cbos2.4.3DoS.rar
Posted Jan 10, 2003
Authored by Knud Erik Hojgaard

Cbos2.4.3DoS.rar is a small demo video showing how to perform a denial of service attack against a cisco CBOS 2.4.3 using mIRC.

tags | denial of service
systems | cisco
SHA-256 | fa556397eedbb0b4b20661bef78b1659786aff6c9f31946f3c955ff5fc3a5b35
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close