exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 64 RSS Feed

Files from Joxean Koret

Email addressjoxeankoret at yahoo.es
First Active2004-08-24
Last Active2014-04-11
Zero Day Initiative Advisory 07-017
Posted Apr 19, 2007
Authored by Joxean Koret, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to download any existing document in the APPS.FND_DOCUMENTS table on vulnerable installations of Oracle E-Business Suite. Authentication is not required to exploit this vulnerability. The specific flaw exists in the ADI_BINARY component of the E-Business Suite. The component exposes a parameter that can also be passed to ADI_DISPLAY_REPORT to allow an attacker to view any document in the APPS.FND_DOCUMENTS table. An attacker can cycle through all document IDs to display each document that exists.

tags | advisory, remote
advisories | CVE-2007-2135
SHA-256 | 7695b29a5b73a990141587afaad7025ba20336a322848f36046e521d84262f61
Zero Day Initiative Advisory 07-016
Posted Apr 19, 2007
Authored by Joxean Koret, Tipping Point | Site zerodayinitiative.com

A vulnerability allows remote attackers to delete any existing Document Management node on vulnerable installations of Oracle E-Business Suite. Authentication is not required to exploit this vulnerability. The specific flaw exists in the APPLSYS.FND_DM_NODES package. The procedure to delete nodes does not check for a valid session thereby allowing an attacker to arbitrarily delete any node registered, including the root node.

tags | advisory, remote, root
advisories | CVE-2007-2170
SHA-256 | a56905b28f18536776787ff58703784ae3030dd3b225c7e8a7e6187e035b3646
oracle10g-3.txt
Posted Jan 24, 2007
Authored by Joxean Koret

Oracle 10g SYS.DBMS_CDC_IMPDP.BUMP_SEQUENCE PL SQL injection exploit.

tags | exploit, sql injection
SHA-256 | ff6fb0134cfc47331035b5f15c58c56826677223f77908b27cd35cbb99a246e5
oracle10g-2.txt
Posted Jan 24, 2007
Authored by Joxean Koret

Oracle 10g SYS.KUPW$WORKER.MAIN PL SQL injection exploit.

tags | exploit, sql injection
SHA-256 | 8beaa06d01b567da971ba185e7339af52a5064fb0a7948237f40db6c321bfd9a
oracle10g-1.txt
Posted Jan 24, 2007
Authored by Joxean Koret

Oracle 10g SYS.KUPV$FT.ATTACH_JOB PL SQL injection exploit.

tags | exploit, sql injection
SHA-256 | ed9f5b91026cb15dc943ab62c9204654d1437846a3973ebd51b5c69cb614ffde
dos2.4.5.py.txt
Posted Dec 21, 2006
Authored by Joxean Koret

Proof of concept exploit for a buffer overflow in HP printers version 2.4.5.

tags | exploit, overflow, proof of concept
SHA-256 | 69f9673d5776cf059960d159011db90e25de5744eec07788625ef0371546d631
dos2.4.py.txt
Posted Dec 21, 2006
Authored by Joxean Koret

Proof of concept exploit for a buffer overflow in HP printers version 2.4.

tags | exploit, overflow, proof of concept
SHA-256 | 878780372ce18dd4260343d191ceacba34ff580b3d2b0ce26ea978001aec6871
hpftp-dos.txt
Posted Dec 21, 2006
Authored by Joxean Koret

Both versions 2.4 and 2.4.5 of HP printers suffer from a buffer overflow in the LIST and NLST commands.

tags | advisory, denial of service, overflow
SHA-256 | c0555302454477845e84832de73ceee3aeb92620f0510868fafbf487aed0ddab
fuzzer-joxean.tgz
Posted Dec 11, 2006
Authored by Joxean Koret

Two fuzzers written in Python. One is for PostgreSQL and one is for Informix.

tags | python, fuzzer
SHA-256 | af75ebb6e79ccd3bd1ad92b298d15a7e2ac9de795241f8cfa6b826f5bf9a6938
oldfuzzer.py.txt
Posted Dec 7, 2006
Authored by Joxean Koret

Oracle Database PL/SQL fuzzing tool.

tags | fuzzer
SHA-256 | d4ba0ce4454a94e3b86f4914ee4e6dbc5be062e4b669e80ff3b6fd13d319f285
WFTPD-3.23.txt
Posted Nov 8, 2006
Authored by Joxean Koret

A buffer overflow with possible remote code execution was found in the APPE command in WFTPD Pro Server 3.23.

tags | advisory, remote, overflow, code execution
SHA-256 | e4b4062f5ad90277ec1a6b2d1f2baeefcee5740cc88394073e839fee3c4d61e3
WFTPD-bof.py
Posted Nov 8, 2006
Authored by Joxean Koret

WFTPD Pro Server 3.23.1.1 Buffer Overflow DoS exploit.

tags | exploit, overflow
SHA-256 | bfbf22cd46872e87711eb954baa7a523f59a932329b8cfc3c2888f8406eeabb3
WarFTPd-dos.py
Posted Nov 8, 2006
Authored by Joxean Koret

WarFTPd 1.82.00-RC11 remote DoS exploit.

tags | exploit, remote, denial of service
SHA-256 | 865dd114b3ecfdc2d56df01f27ec81005aea3ebc621237a9c7b0fc034d0884a4
WarFTPd-dos.txt
Posted Nov 8, 2006
Authored by Joxean Koret

WarFTPd 1.82.00-RC11 is vulnerable to a DOS condition when passing a long string to various commands.

tags | advisory, denial of service
SHA-256 | 1df9b1c1eca21cf463f97b6b5cadb92de12718cdb5f1f451b6e1b233a251823f
DRM-mem.txt
Posted Oct 20, 2006
Authored by Joxean Koret

POC for a memory corruption vulnerability in the "drmstor.dll" library which is part of the DRM (Digital Rights Management) software supplied with MS Windows.

tags | exploit
systems | windows
SHA-256 | 2cbde388cbdb99ce63dfa813a707d4b197d88ee064f57afa7715e9847ad592ea
ids_evasion_oracle_sqlnet.pdf
Posted Aug 27, 2006
Authored by Joxean Koret

Write up discussing Oracle database IDS evasion techniques for SQL*Net.

tags | paper
SHA-256 | 64438722e11b55e629becc5c145742b7146f0ec202c91870108b9aec9564fdad
ntfsstealth.txt
Posted Jun 5, 2006
Authored by Joxean Koret

Various antivirus software, including Panda, ClamWin, Norman Virus Control, and AVG Antivirus are all susceptible to a bypass vulnerability.

tags | advisory, virus, bypass
SHA-256 | c76c390286fcb06d013752562c0285f7c4b1f845c3c50d9b7b0af3a425999224
loveyouBypass.txt
Posted May 6, 2006
Authored by Joxean Koret

It appears that Panda Antivirus and ClamAV may be susceptible to bypass for the "I Love You" virus when a simple variable is changed.

tags | advisory, virus
SHA-256 | 2af94d1600d05886722bf0eeb3dad39133549907d1afe1b06819c4fa835cf1f6
advisory-18.txt
Posted Mar 13, 2006
Authored by Joxean Koret

A buffer overflow and installation script error in firebird 1.5.3 could lead to system compromise.

tags | advisory, overflow
SHA-256 | 6f73336e46aae3d245c51d99b29e87b451e578c58987b15299903772928e5ac6
mantis-poc.tar.gz
Posted Sep 29, 2005
Authored by Joxean Koret

Mantis Bugtracker exploit scanner that looks for versions less than 1.0.0RC2 and greater than 0.18.3 which are vulnerable to XSS and variable poisoning attacks if register_globals is enabled.

tags | exploit
SHA-256 | 846b7601bdc63c621b48e9ed66d2964760dbc83607dfabd16ba2ee2080eb9cd3
mantis-poc.txt
Posted Sep 29, 2005
Authored by Joxean Koret

Mantis Bugtracker versions less than 1.0.0RC2 and greater than 0.18.3 are vulnerable to XSS and variable poisoning attacks if register_globals is enabled.

tags | exploit
SHA-256 | 85dcfcb51f4250c4f8e9ac0aa699db2ed494373073674e22eaf7e532476d42ed
kojoney-0.0.3.1.tar.gz
Posted Aug 12, 2005
Authored by Joxean Koret | Site kojoney.sourceforge.net

Kojoney is an easy of use, secure, robust, and powerful Honeypot for the SSH service. It includes other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log files.

Changes: Various corrections.
tags | tool, intrusion detection
systems | unix
SHA-256 | 6b1d9bedc27dd5c8d8d4633a436d52e8204bf8823bff29873c1485d25a42c5c0
kojoney-0.0.2.tar.gz
Posted Aug 5, 2005
Authored by Joxean Koret | Site kojoney.sourceforge.net

Kojoney is an easy of use, secure, robust, and powerful Honeypot for the SSH service. It includes other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log files.

Changes: Various corrections and additions.
tags | tool, intrusion detection
systems | unix
SHA-256 | 61e278bee046efeb6f01069affa61dbb3a1cf5a31e8b6652a1c32e48e36aaef2
kojoney-0.0.1.tar.gz
Posted Aug 5, 2005
Authored by Joxean Koret | Site kojoney.sourceforge.net

Kojoney is an easy of use, secure, robust, and powerful Honeypot for the SSH service. It includes other tools such as kip2country (IP to Country) and kojreport, a tool to generate reports from the log files.

tags | tool, intrusion detection
systems | unix
SHA-256 | b788fd70ea3dfe1cfec3631d3c75d30809641b7f1dee6fadd8579804f2bd52e9
gforgeXSS.txt
Posted Aug 5, 2005
Authored by Joxean Koret

GForge version 4.5 is susceptible to multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | 6987e8c48a8ad981bda89e0d53df9752dac35da750af19821ff0c0234304f477
Page 2 of 3
Back123Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close