exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 77 RSS Feed

Files Date: 2005-02-25

usr9105.bz2
Posted Feb 25, 2005
Authored by Mark Wadham

usr9105.c is a very simple interface to the US Robotics 9105 ADSL router's command shell (linux-based). The program lets you send commands directly to the router's telnet interface and capture the output (if any). Very useful for taking advantage of the very powerful iptables firewall that this router implements. Also allows you to run several commands at once specified in a config file. Tested on the 9105, may also work on the 9106 and others.

tags | shell
systems | linux, unix
SHA-256 | a1eb29ee16e1b18abbf65e3a8d3d70246130c43212d089c788e813428df59357
pcap202.msi
Posted Feb 25, 2005
Authored by Proxy Labs | Site proxylabs.netwu.com

ProxyCap enables users to tunnel Internet applications through HTTP, SOCKS v4, and SOCKS v5 Proxy Servers. It can be told which applications will connect to the Internet through a proxy and under what circumstances. This is done through a user friendly interface, without the need to reconfigure any clients. ProxyCap provides a flexible rule system and allows the end user to define their own tunneling rules.

tags | web
SHA-256 | ba5eb63d38b6f5784c964f8a7baca9267a5435d1f2bded1cd309dd2b39d6b87d
adpl33t.txt
Posted Feb 25, 2005
Authored by rootfiend

ADP Elite invoice and purchasing systems allow for a user to circumvent their menuing system and drop into a shell.

tags | exploit, shell
SHA-256 | 29e5ed0075685f0467b889bc314bf3e1b1f7df50d80b292a249446477bc9f6ce
zeroboardXSS.txt
Posted Feb 25, 2005
Site albanianhaxorz.org

Zeroboard is susceptible to numerous cross site scripting and path disclosure vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | e5d85571ce201da9306f7222ff3905abb078f9f9f0f69657eecda312e62b7afe
pmachineExec.txt
Posted Feb 25, 2005
Authored by Kingcope

A lack of variable sanitizing in PMachine online publishing tools allows for remote command execution as the webserver uid.

tags | exploit, remote
SHA-256 | ab8fc76302a0a123e56195c679505ef1828d4ebb0b8c213d36d40d75809bfbae
exwormshoutcast.c
Posted Feb 25, 2005
Authored by jsk

SHOUTcast version 1.9.4 remote exploit. Tested on RedHat 90 and Fedora 1. Has connectback shellcode.

tags | exploit, remote, shellcode
systems | linux, redhat, fedora
SHA-256 | 01fb25e458acea0e70572dfa7a4519ff1bba3f7699629b31e3eee8cdd497c6c9
cisco-torch-0.3b.tar.bz2
Posted Feb 25, 2005
Authored by Arhont Team | Site arhont.com

Cisco Torch mass scanning, fingerprinting, and exploitation tool.

Changes: Significant code optimizations and improvements, CIDR notations now taken in as input properly, more telnet fingerprints added.
systems | cisco
SHA-256 | efb3ff7d20e54da1992e6864bb97e8d56dab0be89ea05b53bce92b918dc8e4a2
tcambof.zip
Posted Feb 25, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

TrackerCam versions 5.12 and below remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 2226f8e727ebec98566df55cd7b40a3ba6c46ec970bc826a93065a997e6097e4
tcambof.txt
Posted Feb 25, 2005
Authored by Luigi Auriemma | Site aluigi.altervista.org

TrackerCam versions 5.12 and below are susceptible to a User-Agent buffer overflow, PHP argument buffer overflow, directory traversal, path disclosure, html injection to its log file, information disclosure, and remote denial of service flaws.

tags | exploit, remote, denial of service, overflow, php, info disclosure
SHA-256 | 8306b09e3c8f0acd60d146d50857d197c34a8af01ed35b3319dea96dae7af9e0
dsa-687.txt
Posted Feb 25, 2005
Site debian.org

Debian Security Advisory 687-1 - The Debian Security Audit Project discovered a format string vulnerability in bidwatcher, a tool for watching and bidding on eBay auctions. This problem can be triggered remotely by a web server of eBay, or someone pretending to be eBay, sending certain data back. As of version 1.3.17 the program uses cURL and is not vulnerable anymore.

tags | advisory, web
systems | linux, debian
advisories | CVE-2005-0158
SHA-256 | 82c0b7829f870e0cbbc617d71c57636d48cdb1cb6157f89a2ab34ed87b13e9c3
silePNUKExpl_v7.4.c
Posted Feb 25, 2005
Authored by Silentium | Site autistici.org

phpNUKE version 7.4 remote exploit that adds an administrative user.

tags | exploit, remote
SHA-256 | 86151974f860e2902a16b8cb3ca111c827b9c3fed0f5bf33e2ab3c7274a2abad
cfengineRSA.c
Posted Feb 25, 2005
Authored by jsk

cfengine RSA remote heap overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 945ddc6e5642a02edd2bfd2623e328ef3b0dc1e69bd2da81c53810d911c2a07f
arksink2.c
Posted Feb 25, 2005

Remote root exploit for Arkeia 5.3.x that makes use of a stack overflow when handling a Type 77 request. Targets for Redhat 7.2/8.0, Win2k SP2/SP3/SP4, WinXP SP1, Win 2003 EE.

tags | exploit, remote, overflow, root
systems | linux, redhat, windows
SHA-256 | ca7cb4f8229d5f6283a810ce775df6fe01e8104933596d18198c1ce7f31a8724
Gentoo Linux Security Advisory 200502-26
Posted Feb 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-26 - gprostats, distributed with GProFTPD, is vulnerable to a format string vulnerability, potentially leading to the execution of arbitrary code. Versions below 8.1.9 are affected.

tags | advisory, arbitrary
systems | linux, gentoo
SHA-256 | 5c58385762a2a3d9824fbe2f656c8423e1edcecff5ca57268380e4f2eed46928
3CDaemon.c
Posted Feb 25, 2005
Authored by class101 | Site class101.org

3com 3CDaemon FTP unauthorized USER remote buffer overflow exploit that can bind a shell or reverse a shell back to a listener.

tags | exploit, remote, overflow, shell
SHA-256 | 58939b294c832619405a1eb0bebba42133ec3b0586bf8f742328b1ae9c4d4e5e
Gentoo Linux Security Advisory 200502-25
Posted Feb 25, 2005
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200502-25 - Squid contains a bug in the handling of certain DNS responses resulting in a Denial of Service. Versions below 2.5.8 are affected.

tags | advisory, denial of service
systems | linux, gentoo
SHA-256 | b98b37f0bc842cb16b69c781d43b4c8a1c06f43e9ca0eb2bdcf60ce8c951ad5a
secres18022005-2.txt
Posted Feb 25, 2005
Authored by Carsten Eiram | Site secunia.com

Secunia Research Advisory - Secunia Research has discovered a vulnerability in Yahoo! Messenger, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
advisories | CVE-2005-0242
SHA-256 | 70022251c5a4349b15f90c19fe4600995fd54d38726d166a4046f8dd8ce8a7b1
secres18022005-1.txt
Posted Feb 25, 2005
Authored by Andreas Sandblad | Site secunia.com

Secunia Research Advisory - Secunia Research has discovered a vulnerability in Yahoo! Messenger, which can be exploited by malicious people to trick users into executing malicious files.

tags | advisory
advisories | CVE-2005-0243
SHA-256 | 513774c469defad1cd93cfb1ccb109ae36b76b727993df1dca8cea05c194fcad
Secunia Security Advisory 14322
Posted Feb 25, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Two weaknesses have been reported in Gaim, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | b4b81621ad1a4e02e7887ba95ce2f8fbb00b4879e9442df2f3913dcd39d1b326
PeerFTP_5.c
Posted Feb 25, 2005
Authored by ATmaCA, Kozan | Site netmagister.com

PeerFTP_5 local password disclosure exploit.

tags | exploit, local
SHA-256 | ed6e0326af2e04189dfd6304235c310e95b55318ff0e5abd1ec1cfac75fada26
arkeia_type77_win32.pm
Posted Feb 25, 2005
Authored by H D Moore

Remote root exploit for Arkeia 5.3.x that makes use of a stack overflow when handling a Type 77 request. Windows version.

tags | exploit, remote, overflow, root
systems | windows
SHA-256 | c87ca544ecc8e52849a9af4f848af8f646fd4bb2d65382dd0a67f3094ffcb9df
arkeia_type77_macos.pm
Posted Feb 25, 2005

Remote root exploit for Arkeia 5.3.x that makes use of a stack overflow when handling a Type 77 request. Mac OSX version.

tags | exploit, remote, overflow, root
systems | apple
SHA-256 | d21ccc911364b09e8c8f2ba7e8eb3bb0fab59aef75b1f2f28efff90f1f22e152
shoutcastPoC.c
Posted Feb 25, 2005
Authored by mandragore, Tomasz Trojanowski

Proof of concept exploit for the Nullsoft SHOUTcast 1.9.4 File Request format string vulnerability.

tags | exploit, proof of concept
SHA-256 | f2d37d4e739ae49f7956859a9f8d89d5377574ab9943abe4818667d424cb0b7a
TCW690.txt
Posted Feb 25, 2005
Authored by MurDoK

Thomson TCW690 POST password validation exploit. Tested with hardware version 2.1 and software version ST42.03.0a.

tags | exploit
SHA-256 | ed3b936e00dc4d12d3ae961a5fcf1dbcb4894b956f10ac7e366266cd2107e22b
visualboyadv.c
Posted Feb 25, 2005
Authored by Qnix

Local exploit for VisualBoyAdvanced 1.x.x that is not normally setuid by default.

tags | exploit, local
SHA-256 | d7ad5d10ae68304f60fa8c23e1079b962f6c7588e14d261ff18c554610bcac6c
Page 1 of 4
Back1234Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close