exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files Date: 2003-03-11

phpnuke60.2.txt
Posted Mar 11, 2003
Authored by Frog Man | Site phpsecure.info

PHP Nuke 6.0 has vulnerabilities in the Forums and Private_Messages modules which allow attackers to save forum information and user data to a text file.

tags | exploit, php, vulnerability
SHA-256 | 7b1313ba497ad7dec8ca3b3a90d79592630c5aa71b940def865f36032997e154
iss.peoplesoft.txt
Posted Mar 11, 2003

ISS Security Advisory - ISS X-Force has discovered a flaw in the PeopleSoft PeopleTools application framework. Attackers could exploit a vulnerability to write arbitrary files with attacker-defined data under the permissions of the Web server via the "SchedulerTransfer" servlet.

tags | advisory, web, arbitrary
SHA-256 | d4e4a170931e409182da4f67336e84fd3dcb57e5a8ce070bb07f6abbfceb3062
iemht.txt
Posted Mar 11, 2003
Authored by Tom Tanaka

Microsoft's Internet Explorer 5 introduced the new 'Web Archive' format for storing web pages; this has a potential security breach found when used with encoded executables along with a malformed MIME header.

tags | advisory, web
SHA-256 | b6be13ced680d91688a37b693d889f27d98fa98f94fc2654c24b0c14efa1dc3b
ethereal-0.9.11.tar.gz
Posted Mar 11, 2003
Authored by Gerald Combs | Site ethereal.com

Ethereal is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Ethereal features that are missing from closed-source sniffers. Screenshot available here.

Changes: This release fixes a security hole discovered by Georgi Guninski in the SOCKS dissector as well as problems with the NTLMSSP and Rsync code. All users of previous versions are encouraged to upgrade.
tags | tool, sniffer, protocol
systems | unix
SHA-256 | 42c6f93ae0398c3de1f7d164e49b8546763de8481b26d6e740c382a04993e7d5
aH1.zip
Posted Mar 11, 2003
Authored by r-22 | Site manshadow.org

aH scans for open NetBIOS shares on a system and reports them to the user in an easy to use copy and paste format utilizing the net command. C++ source code and binary included.

SHA-256 | 6b6ec6734f6ea1fae45a630818c442c80c7db1c4bf275d75159dcff75fed94de
cpanel.exe
Posted Mar 11, 2003
Authored by SPAX | Site spabam.tk

Remote CGI exploit written in Perl for Cpanel 5 Guestbook. Spawns a bash shell with the uid of the webserver. Windows version. Warning: Use this binary at your own risk.

tags | exploit, remote, shell, cgi, perl, bash
systems | windows
SHA-256 | 6b94af34f927331d86b03d701534fcd53fc85dcaded9fca70821ecfdfa6e7123
postnuke723.txt
Posted Mar 11, 2003
Authored by Pokleyzz | Site scan-associates.net

Postnuke v0.723 has SQL injection and directory traversal vulnerabilities which allow an attacker to view directories and perform remote command execution.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | c7174c9efaf63c50640a797daaf52e208c587ea7527c490209c5b8d8130f87bc
s0h_Win32hlp.c
Posted Mar 11, 2003
Authored by ThreaT | Site s0h.cc

Win32hlp exploit for the :LINK overflow that traps a .CNT file with arbitrary code that once downloaded will execute without a user being prompted for verification. Tested against Windows 2000 PRO/SERVER SP0/SP1/SP2.

tags | exploit, overflow, arbitrary
systems | windows
SHA-256 | 4a9d7740766726256679babfae4710b20451e06922ced940aa5e2331fab55f08
DSR-unreal.c
Posted Mar 11, 2003
Authored by Rave | Site dtors.net

Local exploit for Unreal IRC daemon 3.2.

tags | exploit, local
SHA-256 | e50479b8ae3686d516f7edd3b95bdd081d79cb14541fca5c08905c7229d76008
DSR-toppler.pl
Posted Mar 11, 2003
Authored by Knud Erik Hojgaard | Site dtors.net

Local exploit to get gid of games for toppler.

tags | exploit, local
SHA-256 | dafe4a741510221ea6c66764660c6cb121ba22750610c8274faa4a3558e27179
JempiScodes-0.4r1.tgz
Posted Mar 11, 2003
Authored by Matias Sedalo | Site shellcode.com.ar

Polymorphic Shellcode Generator - In Spanish. This tool was written to mask the final function of shellcode in exploits. Tested on Linux, FreeBSD, OpenBSD, and NetBSD.

tags | shellcode
systems | linux, netbsd, freebsd, openbsd
SHA-256 | 8791ddbd0def68d52be402a2277d183d94f283e1ed7ac8aa7b826d5f00110219
cryptelf.c
Posted Mar 11, 2003
Authored by Slacko

A simple ELF binary encryption tool for Linux that encrypts the .text part of an ELF file with the password being given as an argument.

tags | encryption
systems | linux
SHA-256 | 1777c3839840816aef4069dcfdb183463ba353c5bb7c384b9bbfea62bcde1611
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close