what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files Date: 2003-08-05

idscenter11rc4.zip
Posted Aug 5, 2003
Authored by Ueli Kistler | Site engagesecurity.com

IDScenter is a control and management front-end for the Windows platform. Main features: Snort 2.0/1.9/1.8/1.7 support, Snort service support, Snort configuration wizard, Rule editor, AutoBlock plugins (Network ICE BlackICE Defender plugin included (Delphi, open-source), Plugin framework for Delphi included), MySQL alert detection & file monitoring, e-mail alerts / alarm sound alerts / visual notification, etc.

Changes: AlertMail fixed, code audit completed, various other bug fixes.
tags | tool, sniffer
systems | windows
SHA-256 | 6e63a96e3d7b640463f315ba5db36b317a35ea578991fa75ab4ad69acbba59f5
postfixdos.c
Posted Aug 5, 2003
Authored by r3b00t

Postfix 1.1.12 remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | b0da22d0cfbdc3497ffd67e7e35596e8ba75b9df40e447e1d99fd7e249ae92d7
jmpreg.zip
Posted Aug 5, 2003
Authored by Ned | Site felinemenace.org

jmpreg is a python class which makes it easy to find jmp calls inside various Windows DLLs. This class is especially helpful for local overflows.

tags | overflow, local, python
systems | windows
SHA-256 | e8aa03292c6a732d4b571b601fe773b46d8df96c52a6e2ed925629ed9aef69d4
dcomworm.zip
Posted Aug 5, 2003
Authored by Legion2000 | Site legion2000.tk

Possibly one of many DCOM scanners/worms in circulation. Makes use of the 48 target exploit.

tags | exploit, worm
SHA-256 | 50eaf8d03dedab5be875488d96d74ce540febb02a673e0a877588e4ee2238a75
DominoHunter-0.91.zip
Posted Aug 5, 2003
Authored by Pierre CARON

Domino Hunter 0.91 is a Lotus Domino web server scanner, written in Perl. It attempts to access default NSF databases, as well as crawl user-defined bases. It tries to enumerate the database structure, enumerate available views, available documents, and ACLs set on documents. It also tries to retrieve documents from available views in order to check if ACLs are correctly set to restrict documents and not views. The scanner works in both anonymous mode or privileged mode if user supplied credentials are supplied to then be passed to the default names.nsf/?Login form.

Changes: Fast ACL enumeration and various bugfixes.
tags | tool, web, scanner, perl
systems | unix
SHA-256 | 3c2a5de75ff2142db4ae5a5c5bc7513405bbcb6e7ab06b5102e3e6016d591993
groupwise65.txt
Posted Aug 5, 2003
Authored by Adam Gray | Site novacoast.com

Novacoast Security Advisory - Novacoast has discovered that Novell GroupWise 6.5 Wireless Webaccess logs all usernames and passwords in clear text.

tags | advisory
SHA-256 | 73f94dfc0e4284cc8cbaf2c9688ddbad14ddec6437238d61c2b58e0ae32235bd
efcommander.txt
Posted Aug 5, 2003
Authored by Peter Winter-Smith

EF Commander versions 3.54 and below are vulnerable to various buffer overflows that can allow for remote arbitrary code execution.

tags | advisory, remote, overflow, arbitrary, code execution
SHA-256 | 4b6a103daedde0838356670bb130997652d09b35383a7ead54a7b31c2bb79a60
CA-2003-19.dcom
Posted Aug 5, 2003
Site cert.org

CERT Advisory CA-2003-19 - CERT announces that the exploitation of the RPC/DCOM services on every flavor of Windows is occurring in a widespread fashion.

tags | advisory
systems | windows
SHA-256 | 0afa663b6fe40143f38ab3473e9d8cdb5bbe3c9f4fc11d00d907b04333fbaab5
ShatterMaster.zip
Posted Aug 5, 2003
Authored by Efrain Torres

Shatter Master is a win32 program made in VB6 to develop and exploit shatter attacks in Windows NT/2k/XP. Related information available here.

systems | windows
SHA-256 | c5950147449ed4a389f5d8bef53044cb8e1930a127a12b45da93507005f58a57
zonealarmDriver.txt
Posted Aug 5, 2003
Authored by Lord Yup | Site sec-labs.hack.pl

ZoneAlarm is vulnerable to a buffer overflow in its device driver VSDATANT that can allow for code execution with escalated privileges.

tags | advisory, overflow, code execution
SHA-256 | 820b1f247faa010ab3db72480902ac763d30b08bf5e79008ff372f7dbf442eec
SynAtari800.pl
Posted Aug 5, 2003
Authored by OpTiKoOl

Local exploit for the atari800 Atari emulator on Linux. Makes use of the -config overflow. By default, this binary is not normally default on most Linux installations.

tags | exploit, overflow, local
systems | linux
SHA-256 | 6aadd23c68aa03fd20777677fdf26a1f88f63806dbb1d73b2a7fe7e914ed8645
FreeBSD Security Advisory 2003.8
Posted Aug 5, 2003
Authored by The FreeBSD Project, Wojciech Purczynski, Janusz Niewiadomski | Site freebsd.org

FreeBSD Security Advisory FreeBSD-SA-03:08.realpath - An off-by-one error exists in a portion of realpath(3) that computes the length of a resolved pathname. As a result, applications making use of realpath(3) may be vulnerable to denial of service attacks, remote code execution, and privilege escalation. A staggering amount of applications make use of this functionality, including but not limited to, sftp-server and lukemftpd.

tags | advisory, remote, denial of service, code execution
systems | freebsd
SHA-256 | c39b1f231af3aa6eed22527f9da4ecb48a71fe2b9222d7e38045c619b9534d99
postfix.pl
Posted Aug 5, 2003
Authored by deadbeat

Remote denial of service exploit that makes use of the Postfix vulnerability discussed here.

tags | exploit, remote, denial of service
advisories | CVE-2003-0540
SHA-256 | 54fd82b0d9859aa96b40ddaf97c6305be1201cdb2e93594702a51808237266a1
0x82-wu262.c
Posted Aug 5, 2003
Authored by Xpl017Elz | Site x82.inetcop.org

wuftpd version 2.6.2 remote root exploit that makes use of the off-by-one vulnerability discussed here.

tags | exploit, remote, root
SHA-256 | ee456ce67583efada4d02d4662672efba77c520fe854673004cf4f185d954ed0
postfix1112.txt
Posted Aug 5, 2003
Authored by Michal Zalewski | Site lcamtuf.coredump.cx

Postfix versions 1.1.12 and below suffers from a remote denial of service attack due to a vulnerability in the address parser code.

tags | advisory, remote, denial of service
advisories | CVE-2003-0540
SHA-256 | e8e28a863997588aef90fb4e62ff99a22c91cdc08e3b2cd835651486388fcd55
priv8-uhagr-halflife.c
Posted Aug 5, 2003
Authored by wsxz, hkvig | Site priv8security.com

Half-Life remote server root exploit for FreeBSD that works against version lower or equal to 1.1.1.0, and versions 3.1.1.1c1 and 4.1.1.1a.

tags | exploit, remote, root
systems | freebsd
SHA-256 | 898e3e82064b265aa059fca0a12fea7311f621681d5ab453ae2e45929872f676
SRT2003-08-01-0126.txt
Posted Aug 5, 2003
Authored by Kevin Finisterre | Site secnetops.com

Secure Network Operations, Inc. Advisory SRT2003-08-01-0126 - The cdrtools-2.x package comes with a setuid helper binary that allows non-root users to overwrite root owned files. Instructions for local privilege escalation included.

tags | exploit, local, root
SHA-256 | cbbba6e4ccd3d5a97d50f7d3e328abecc761e8017e481e8e7f64d1a64a99ca49
Atstake Security Advisory 03-07-31.1
Posted Aug 5, 2003
Authored by Atstake, Andreas Junestam | Site atstake.com

Atstake Security Advisory A073103-1 - Three vulnerabilities exist in the McAfee Security ePolicy Orchestrator Server and Agent that allow an attacker to anonymously execute arbitrary code.

tags | advisory, arbitrary, vulnerability
advisories | CVE-2003-0148, CVE-2003-0149, CVE-2003-0616
SHA-256 | 39c4da258d3c16be42e6d5d36b203ec57d8400c5e932a4dfde6e4c3688971f66
isec-0011-wu-ftpd.txt
Posted Aug 5, 2003
Authored by Wojciech Purczynski, Janusz Niewiadomski

wu-ftpd versions 2.5.0 to 2.6.2 have been found to be susceptible to an off-by-one bug in fb_realpath(). A local or remote attacker could exploit this vulnerability to gain root privileges on a vulnerable system.

tags | advisory, remote, local, root
advisories | CVE-2003-0466
SHA-256 | 26d10c27b7202a5cb1389a5a1f1668d76a81ead7b06f38bae80956501c6824ce
xtokkax.c
Posted Aug 5, 2003
Authored by Gunzip

Linux and BSD x86 local exploit for xtokkaetama that gives egid of games.

tags | exploit, x86, local
systems | linux, bsd
SHA-256 | b520af024cb9003b4e1a42a73b3409332209fffab5a67095c1e394f14a9b173b
07.30.dcom48.c
Posted Aug 5, 2003
Site k-otik.com

Yet another version of the remote exploit for DCOM. This one includes over 48 targets for Windows variants.

tags | exploit, remote
systems | windows
SHA-256 | bf987d60d7758495b19dbbcb9c74bf9c8cf6661de49ba2feed1fab38f3861de9
Poc.c.txt
Posted Aug 5, 2003
Authored by Sami Anwer Dhillon

Yet another version of the remote exploit for DCOM. This one includes over 20 targets for Windows variants.

tags | exploit, remote
systems | windows
SHA-256 | ceea1b53a03512f23a0039ba663ea047a540918f279a32a728a77f8c5440f50d
tzt002.txt
Posted Aug 5, 2003
Authored by Mike Kristovich | Site ThreeZee.com

ThreeZee Technology Security Advisory #TZT002 - GameSpy Arcade allows for arbitrary file writing due to a lack of file extension checking in the GSAPAK.exe binary.

tags | advisory, arbitrary
SHA-256 | ab5ef565cea587e770cc35b8c662b36159dd53ccba85ca369f780905953f94d1
0x82-dcomrpc_usemgret.c
Posted Aug 5, 2003
Authored by Xpl017Elz | Site x82.inetcop.org

New version of the DCOM remote exploit that uses a magic return address.

tags | exploit, remote
SHA-256 | e5c92fea127afc1160f63d29acf4ebb26561218ac01cee7a18d6b64cba4c894f
HexView Security Advisory 2003-07-04.01
Posted Aug 5, 2003
Authored by HexView | Site support.sgi.com

SGI Security Advisory 20030704-01-P - It has been reported that the IRIX name services daemon nsd can be exploited in various ways through the AUTH_UNIX gid list. This could result in an attacker gaining root access.

tags | advisory, root
systems | irix
advisories | CVE-2003-0575
SHA-256 | 1c492bd25cd117c9719328492ea5a0d705616c02c747a27c46e6a7f055116b8c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close