what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 42 of 42 RSS Feed

Files from Peter Winter-Smith

Email addresspeter at ngssoftware.com
First Active2003-05-15
Last Active2013-01-18
eznetexploit.pl
Posted Dec 16, 2003
Authored by Peter Winter-Smith | Site elitehaven.net

Eznet v3.5.0 and below remote stack overflow exploit which includes shell code that downloads and runs an executable from a web server.

tags | exploit, remote, web, overflow, shell
SHA-256 | 764cf4e0bf5f01b4ed6cff73b4071a15737bdaddab4b8c634e3fcbdaa9e41918
ezstackoverflow.txt
Posted Dec 16, 2003
Authored by Peter Winter-Smith | Site elitehaven.net

Eznet v3.5.0 and below contains a stack overflow in eZnet.exe which can be exploited in a GET request to SwEzModule.dll.

tags | advisory, overflow
SHA-256 | f6257c897987cc1e3d11a346e0c9313375ab796a397fcf72b2e85cc15cd1b584
ezphotoshare.txt
Posted Dec 4, 2003
Authored by Peter Winter-Smith | Site elitehaven.net

eZphotoshare has multiple overflow vulnerabilities that allow remote code execution from a heap corruption in ntdll.dll and the ability to overwrite important saved values via vulnerable code in mfc42.dll.

tags | exploit, remote, overflow, vulnerability, code execution
SHA-256 | b12e004365a61fc7f59fbe522739cc9cd0248db2cc93c71f0a27f7a07e9476f2
iawebmail.pl
Posted Nov 19, 2003
Authored by Peter Winter-Smith | Site elitehaven.net

IA WebMail Server v3.1 and below (iaregdll.dll version 1.0.0.5) remote exploit in perl. Tested against Windows XP Home SP1 and Windows 2000 Pro SP4. Included shellcode downloads netcat and spawns a shell.

tags | exploit, remote, shell, perl, shellcode
systems | windows
SHA-256 | 46b9847fb05761825572db77b563585c6c829d08fe1ddd7ba09ddacbc98ff73b
iawebmail.txt
Posted Nov 4, 2003
Authored by Peter Winter-Smith

IA WebMail Server versions 3.1 and below from True North Software are vulnerable to a stack-based buffer overflow via its HTTP GET request header. This overflow can lead to a denial of service and remote code execution.

tags | advisory, remote, web, denial of service, overflow, code execution
SHA-256 | 4ee7d2ce7cd21185e891a868872e9582aff0036983de46858eed8983a8b50341
winshadow.zip
Posted Oct 1, 2003
Authored by Peter Winter-Smith, Bahaa Naamnmeh | Site elitehaven.net

OmniCon WinShadow version 2.0 exploit that makes use of a buffer overflow in the client handling of hostnames in host files.

tags | exploit, overflow
SHA-256 | 86813402c8fb4dfc3ce919ffaaa3d42a89d9a501b49144029fa04d5764e3e764
tinydown.asm
Posted Sep 18, 2003
Authored by Peter Winter-Smith

Generic Windows XP URL download and execute shellcode.

tags | shellcode
systems | windows
SHA-256 | a34c8afa73948e9a867355665d03c33149372aaa3f3bfd06d5782544de061ed0
minihttp.txt
Posted Sep 16, 2003
Authored by Peter Winter-Smith

Minihttpserver 1.x Host Engine is susceptible to a directory traversal attack and has a login parsing flaw that allows a remote attacker to gain administrative privileges.

tags | exploit, remote
SHA-256 | c3811137432dca7f6b3480030b9e97885c8de1ef80de534902b0ea664f882952
wam1040.txt
Posted Aug 10, 2003
Authored by Peter Winter-Smith

WAM! FTP Server version 1.0.4.0 for Windows is susceptible to a directory traversal that allows a remote attacker to break out of the restricted root and download any file on the system.

tags | exploit, remote, root
systems | windows
SHA-256 | 2e6731198e30d3571d5619bf3047d785bb7909b2bc3946b3f18ad6bc1e61d654
efcommander.txt
Posted Aug 5, 2003
Authored by Peter Winter-Smith

EF Commander versions 3.54 and below are vulnerable to various buffer overflows that can allow for remote arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 4b6a103daedde0838356670bb130997652d09b35383a7ead54a7b31c2bb79a60
gencmd.asm
Posted Jul 20, 2003
Authored by Peter Winter-Smith

Simple Windows XP shellcode for command execution.

tags | shellcode
systems | windows
SHA-256 | 7fede52a4ac15b3ba497f67cea81a03a018ab5ff550446329d9c39fb97250393
cmd.asm
Posted Jul 14, 2003
Authored by Peter Winter-Smith

Simple shellcode that allows command execution on Microsoft Windows platforms.

tags | shellcode
systems | windows
SHA-256 | a5a6d5c1a064493d07a7279f0875d3e18e7199ccc79e6c56780408cd1ef3e18c
TurboFTP.txt
Posted Jul 11, 2003
Authored by Peter Winter-Smith

The TurboFTP client version 3.85 Build 304 is vulnerable to a buffer overflow attack from a malicious FTP server that can result in a denial of service and possibly remote command execution.

tags | advisory, remote, denial of service, overflow
SHA-256 | f666e3f6258f9bbb643fec3e3b0a1981eba0a2e3fab1c7aec152a14da0621a2d
iglooftppro.zip
Posted Jul 7, 2003
Authored by Peter Winter-Smith

Proof of concept exploit for IglooFTP PRO 3.8 and possibly earlier versions. This package suffers from multiple client side vulnerabilities including the banner, username, password, and account SMTP parameters.

tags | exploit, vulnerability, proof of concept
SHA-256 | 012f188e05c0cd48ca2d55347c1fef1243732b738b287ec3f6b9007ffa7a13f5
IglooFTPPRO.txt
Posted Jul 7, 2003
Authored by Peter Winter-Smith

IglooFTP PRO 3.8 and possibly earlier versions suffers from multiple client side vulnerabilities including the banner, username, password, and account SMTP parameters. Related proof of concept exploit here.

tags | advisory, vulnerability, proof of concept
SHA-256 | be6ba59a065b4bbfe9a8f5feb2cda1345218b4d6b7fbaca76ce60f31f06aaf3d
pnews.txt
Posted May 28, 2003
Authored by Peter Winter-Smith

P-News versions 1.6 is vulnerable to a privilege escalation attack by allowing a remote attacker to populate strings with the | used for delimiting data stored about the account.

tags | exploit, remote
SHA-256 | 03e639c42ea8d778ec18f23eea9b43452efd029c4da46aeeeead26e57884221b
posterv2.txt
Posted May 15, 2003
Authored by Peter Winter-Smith

Poster version.two, the PHP news posting system, suffers from a vulnerability in the index.php file that allows a user to edit their account. Since the user is allowed to change the embedded information in the code, they can achieve privilege escalation to an administrative level.

tags | exploit, php
SHA-256 | dc71044533eb04ee5b535377f6bf7916a5d9ffba89345827b2c427c81a5b49dc
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close