exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2002-11-30

0x82wsmp3.c
Posted Nov 30, 2002
Authored by Xpl017Elz | Site x82.i21c.net

WSMP3 Remote root exploit for Linux which spawns a shell on tcp port 36864.

tags | exploit, remote, shell, root, tcp
systems | linux
SHA-256 | 57112fc81196d3600ccb7974526081a3e031497f7e9f23ee4acbb08d4f5269db
hack.pl
Posted Nov 30, 2002
Authored by teso, Sebastian Krahmer | Site team-teso.net

Suidperl v5.00503 and others tmp race local root exploit.

tags | local, root
SHA-256 | 0cbc7a3b56529f76acc7c8ceebd4879b13b5f1e22f44319f11c7a07fcafd8c9d
7350pippi.pl
Posted Nov 30, 2002
Authored by teso

7350pippi is a x86/Linux ipppd local root exploit.

tags | x86, local, root
systems | linux
SHA-256 | d67d5f0185de854a8c944dc88002b38187342acf03013c765f3c8acdf84ebe84
7350lapsus.pl
Posted Nov 30, 2002
Authored by teso

7350lapsus is a lpr-3.0.48 Local root exploit. Requires root on a host counted in hosts.lpd and local account on lpd box. This is proof of concept, chown()ing /etc/passwd to a user named 'stealth'.

tags | local, root, proof of concept
SHA-256 | 008fb511165627efdecec5b56039891877cb8c6295921fcc905fddc5f9d0f05c
rootprobe.sh
Posted Nov 30, 2002
Authored by Sebastian Krahmer | Site team-teso.net

Modprobe shell metacharacter expansion local root exploit for Red Hat 7.x and SuSE 7.x.

tags | exploit, shell, local, root
systems | linux, redhat, suse
SHA-256 | 7fbdc5e8a76bd2dfcc6ee414e1ca54dbf13a22c9c260b4f09dc6008c2feaf6c9
ex_pfinger.c
Posted Nov 30, 2002
Authored by Dvdman

Pfinger v0.7.8 and below local root exploit. Tested on Red Hat 7.2 - 8.0, Debian 3.0, Slackware 8.0, FreeBSD-4.6 and OpenBSD-3.1.

tags | exploit, local, root
systems | linux, redhat, freebsd, slackware, openbsd, debian
SHA-256 | 9fbe81eca5b8a20bbd07cedad950a4ee9e6eee2f91c30870c1a8c42c4f96d821
mdklinuxconf.c
Posted Nov 30, 2002
Authored by Pokleyzz

Mandrake 8.2 linuxconf local root exploit.

tags | exploit, local, root
systems | linux, mandrake
SHA-256 | 10ac292ecd095adfff7090099b436f9adcb2b98fee0c74a8249eeff765272b78
scalpel.c
Posted Nov 30, 2002
Authored by Sebastian Krahmer | Site team-teso.net

Local apache/PHP root exploit via libmm (apache-user -> root) temp race exploit. Spawns a root shell from the apache user.

tags | exploit, shell, local, root, php
SHA-256 | 1d5db464c8ba2e2fbf07162312ad2209781d2a9e0aa4407600ee8c2e6029a683
imap4.c
Posted Nov 30, 2002

Redhat 7.0 remote buffer overflow exploit for IMAP4rev1 prior to v10.234.

tags | exploit, remote, overflow
systems | linux, redhat
SHA-256 | 75b065b2f0858851cd62bf6a2ee0bbb4ec171f8df9222e0aabcb9ca33987966d
traceroute-exploit.c
Posted Nov 30, 2002
Authored by Carl Livitt

Nanog traceroute v6.0 to 6.1.1 local root stack overflow exploit. Tested on SuSE 7.1, 7.2, 7.3 & 8.0, and should work on 7.0 and 6.x.

tags | exploit, overflow, local, root
systems | linux, suse
SHA-256 | c117a8279378925e5c59c548d1f41f7d690bedabece5621ae083f62735be93c1
banshee-3.0.tar.gz
Posted Nov 30, 2002
Authored by phish | Site blakhat.co.uk

Banshee is a fast lightweight mass scanner. Banshee can integrate with other tools like queso or xprobe to extend functionality. Features include port/rpc scanning, easily search-able logging, banner grabbing and more.

tags | tool, scanner
systems | unix
SHA-256 | 805d0c4f2530695475ce13b9b5e04da1454dcab03e719333d9f41935e082e188
CS-2002-04
Posted Nov 30, 2002
Site cert.org

CERT Quarterly Summary CS-2002-04 - Popular vulnerabilities being exploited by attackers these days include an Apache/mod_ssl worm, OpenSSL bugs, Trojan horse sendmail, libpcap, and tcpdump, multiple BIND bugs, and a heap overflow in Microsoft MDAC.

tags | worm, overflow, trojan, vulnerability
SHA-256 | 9533ea880a378b11d111894d5f2c202e138383a35bb1203499c902284363b2ee
CA-2002-34.xfs
Posted Nov 30, 2002
Site cert.org

CERT Advisory CA-2002-34 - The Solaris X Window Font Service (XFS) daemon (fs.auto) on Solaris 2.5.1 - 9 contains a remotely exploitable user nobody buffer overflow on Sparc and X86. More information available here.

tags | overflow, x86
systems | solaris
SHA-256 | 118a68d4c0fbfa54c26e6e863c1366aa76248b8ce3f42da9c03a7112f43d62f7
pjam3.rar
Posted Nov 30, 2002
Authored by Cys

Pjam3 is an effective UDP packet flooder for windows. 50 times faster than pjam2, up to 50mb/s.

tags | denial of service, udp
systems | windows
SHA-256 | d3275da955eea5c0fd86175443f0aaecf8d449eb8f256e532c52c6c8cc1a5aa7
ms02-066
Posted Nov 30, 2002
Site microsoft.com

Microsoft Security Advisory MS02-066 - Six new vulnerabilities were discovered in IE 5.01, 5.5 and 6.0 including a three bugs that allow remote attackers to view any file on the system or run executables, a PNG buffer overrun, information disclosure, read temp files with cookie info.

tags | remote, overflow, vulnerability, info disclosure
SHA-256 | 7b641110114c4f1ba5bb73219dd4dd18037c8aba3c6209c9dab0787223b9a130
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close