what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files from class101

Email addressclass101 at hat-squad.com
First Active2003-08-16
Last Active2005-05-27
HS_WINS.cpp
Posted May 27, 2005
Authored by class101 | Site class101.org

Microsoft WINS remote operating system and service pack scanner.

tags | exploit, remote
SHA-256 | 6e06e716a171f47447252cc7259386ec739b46c0bd047fc05045ccced5caed58
101_WINS.cpp
Posted Apr 18, 2005
Authored by class101 | Site hat-squad.com

Remote heap buffer overflow exploit for the Microsoft Windows Internet Name Service. Tested against Win2k SP4 Advanced Server English. This exploit can bind a shell to port 101 or will reverse a cmd shell back to a listener.

tags | exploit, remote, overflow, shell
systems | windows
SHA-256 | 066ed83cc6f30f1fbe63953338c4c89426c0eae9a7ecfd5d398fd0ba8b78fe6e
netv-remhbof.c
Posted Apr 14, 2005
Authored by class101 | Site hat-squad.com

BakBone NetVault versions 6.x and 7.x remote heap buffer overflow exploit. Binds a shell to port 101 and can also shuffle a reverse shell back.

tags | exploit, remote, overflow, shell
SHA-256 | 1e09722864e1dfdca7a06b9faa4df332e9e691bac4274ca4a2df1dd2d9eff182
netv-locsbof.c
Posted Apr 14, 2005
Authored by class101 | Site hat-squad.com

BakBone NetVault versions 6.x and 7.x configure.cfg local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | a6eb5bcdfe67330fb32ad6ecd36be4d05c208784b12e2495749f19f03ae718d4
bakboneOverflows.txt
Posted Apr 14, 2005
Authored by class101 | Site hat-squad.com

BakBone NetVault versions 7.x and 6.x are susceptible to remote heap and local buffer overflows.

tags | advisory, remote, overflow, local
SHA-256 | d41408652080a239c3517aa5d539ca4aafc24bb8668da0188dbad31ca7489fb1
101_SentLM.cpp
Posted Mar 17, 2005
Authored by class101 | Site hat-squad.com

Sentinel License Manager version 7.2.0.2 exploit that makes use of stack overflow in the License service on UDP 5093.

tags | exploit, overflow, udp
SHA-256 | a4cfd3100347273b6ad016300dc53e6a5746d8d8ed1b576320b69ea69a4c4f3d
101_cali.c
Posted Mar 12, 2005
Authored by class101 | Site class101.org

This exploit takes advantage of a stack overflow vulnerability in the CA License Server network service. Versions 1.61 and below are susceptible.

tags | exploit, overflow
advisories | CVE-2005-0581
SHA-256 | 7d2cf16bb7713ea7d275c701f1c25126c9a157166b80c35eb4d2bbdd5353043e
badblue25.c
Posted Feb 28, 2005
Authored by class101, Andres Tarasco | Site Hat-Squad.com

BadBlue webserver version 2.5 is susceptible to a remote buffer overflow vulnerability that allows for code execution. Full exploit provided.

tags | exploit, remote, overflow, code execution
SHA-256 | 73a20d2002ca46bb0adf0da831ff0b843279055c07ced4db282a219e1074b5fb
3CDaemon.c
Posted Feb 25, 2005
Authored by class101 | Site class101.org

3com 3CDaemon FTP unauthorized USER remote buffer overflow exploit that can bind a shell or reverse a shell back to a listener.

tags | exploit, remote, overflow, shell
SHA-256 | 58939b294c832619405a1eb0bebba42133ec3b0586bf8f742328b1ae9c4d4e5e
findjmp2.c
Posted Feb 18, 2005
Authored by class101 | Site Hat-Squad.com

Findjmp2.c is a tool which scans for call/jmp/pushret offsets, and logs to a file. This is a modified version of the Eeye tool Findjmp.

systems | unix
SHA-256 | ded944f6f1617a78aca173788e57b43956af8818eef58eb78f07ee8c81cc8bae
veritasABS.c
Posted Jan 12, 2005
Authored by class101

Remote stack overflow exploit for Veritas Backup Exec. Works for versions 9.1.4691.SP1, 9.1.4691.SP0, and 8.5.3572. Allows for a shell to be bound to port 101 or it spawn a reverse shell as well.

tags | exploit, remote, overflow, shell
advisories | CVE-2004-1172
SHA-256 | 66d099090c243e36b9f7564b05d434f6f4b2b0d4406b819eb60322f646d6b2fc
netcat-exp.txt
Posted Jan 2, 2005
Authored by class101

A buffer overflow in netcat can allow for remote compromise. Full exploit provided.

tags | exploit, remote, overflow
SHA-256 | 6a870fa91a4f04d8ae387bc3eabd6a0168c21283e0b69caa9982ad23d72b9073
000102advisory.txt
Posted Dec 11, 2004
Authored by class101, Nima Majidi, idespinner | Site hat-squad.com

MailEnable Professional Edition version 1.52 and MailEnable Enterprise Edition version 1.01 both suffer from a remote buffer overflow in their IMAP service. Full exploit included.

tags | exploit, remote, overflow, imap
SHA-256 | 32c6ae1f1b84066439bf30e3587f50ec5f207c7c74e794bbd4f1278e559265ab
101_netn.cpp
Posted Nov 13, 2004
Authored by class101

NetNote Server version 2.2 build 230 crafted string vulnerability exploit that crashes the server.

tags | exploit
SHA-256 | 7c6dc403c38101273cb023408861ce7734dd9c375fdbf92d16d88321a1e85197
101_slim.cpp
Posted Nov 12, 2004
Authored by class101

Remote buffer overflow exploit for SlimFTPd versions 3.15 and below. Binds a shell to port 101.

tags | exploit, remote, overflow, shell
SHA-256 | 72f616af4023fdd34e495c1bf2a94ae7cdbc6f584edcc17bfc9bb7541143cabd
101_mini.cpp
Posted Nov 10, 2004
Authored by class101

Minishare versions 1.4.1 and below remote buffer overflow exploit that binds a shell to port 101.

tags | exploit, remote, overflow, shell
SHA-256 | 7deb9b62c428f616da8582be9f376e3e7432cab321204c9990482f99a767d441
101_shixx.cpp
Posted Oct 23, 2004
Authored by class101 | Site dfind.kd-team.com

Remote buffer overflow exploit for ShixxNote 6.net, which, according to the producers site, is "a personal organizer, desktop sticky notes (post-it) program, instant messaging application (LAN messanger) and a communications tool used across a local network (Intranet), Internet and via email. Perfect and ideal tool for your LAN or office communication." The exploit works against Win2k only, it will crash other platforms.

tags | exploit, remote, overflow, local
systems | windows
SHA-256 | 30e61262aa45edc2db0dc1a04dbd2d7312cda620d648fff04a18128e0cabcd5c
101_ypops.cpp
Posted Oct 13, 2004
Authored by class101, Behrang Fouladi

YahooPOPS version 1.6 and prior SMTP port buffer overflow exploit version 0.1. Binds a shell to port 101.

tags | exploit, overflow, shell
SHA-256 | d2ee1b20931eae876045ab86c1dd5593d1c5adec78853e59d0fc83e91f651324
rpcdcom101.zip
Posted Aug 19, 2003
Authored by class101

DCOM remote exploit for the Win32 platform utilizing the issue discussed here. This version has 73 offsets including all of the magical offsets.

tags | exploit, remote
systems | windows
SHA-256 | ac96ce44fd5fd3c9c11ad23c63657ff0608e54e19ae13e19e932ec358ea62a04
nfm-shatterdame.zip
Posted Aug 16, 2003
Authored by ash, xenophile, class101

DameWare Mini Remote Control Server version 3.71.0.0 and below remote exploit that takes advantage of a shatter style attack.

tags | exploit, remote
SHA-256 | 5c712a4f542291267b08b72cc9926fb4e80de1975410636955d039584f5add15
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close