exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2000-10-19 to 2000-10-20

iisex.c
Posted Oct 19, 2000
Authored by Incubus | Site securax.org

iisex.c is a remote command execution exploit for Microsoft IIS 4.0 and 5.0, as discussed in iis-unicode.txt which attempts to provide an interactive cmd.exe shell.

tags | exploit, remote, shell
SHA-256 | 4750ce76fa11a85f6f1ef97478408066fedff3d6adc705ce98126be2563f7cf6
GMCreator_v0.4.zip
Posted Oct 19, 2000
Authored by 6 Inch Taint

Godmessage Creator allows you to implement the Godmessage IV activeX attack with any binary you supply. Archive password is set to p4ssw0rd. Use at your own risk.

Changes: Dynamically creates Godmessage from supplied html file, and creates a second RC4 encrypted / Hex encoded Godmessage, increased max trojan size to 34500 bytes.
tags | trojan, activex
SHA-256 | 8b751618680d29f8d2831c34ab44c59ad158f04b6ca06ab2dc7bf54d2d4588e6
rhsa.2000-072-05.txt
Posted Oct 19, 2000
Site redhat.com

Red Hat Security Advisory - A local security hole has been found in GnoRPM due to insecure temp file handling.

tags | local
systems | linux, redhat
SHA-256 | d484269415fd23af6271b90b6a96a8bf90b91f1e7aaa58b0b16ce78876b0e252
zen-ntkb.c
Posted Oct 19, 2000
Authored by Zen-Parse

/usr/sbin/userhelper / kbdrate local root exploit - works only at console. Works well for people you know.

tags | exploit, local, root
SHA-256 | f306e4b3197582d95675db9964fb45bc371416bf6ee9795a7888f293e8872bc3
dafinger.pl
Posted Oct 19, 2000
Authored by Thun

Dafinger.pl attempts to find valid logins on hosts which run a finger service by guessing common user names.

tags | tool, scanner
systems | unix
SHA-256 | 6d3af756916b44a5a8ac832750e947c87afeeb71ab8ead63340b4bd1f2ec398d
ppp-off.txt
Posted Oct 19, 2000
Authored by Sinfony

Slackware Linux's ppp-off command uses /tmp insecurely by writing ps output to /tmp/grep.tmp, allowing an unprivileged user to overwrite any file as root.

tags | exploit, root
systems | linux, slackware
SHA-256 | 1e2516ab243a13e088be91f759a25f88ce099f7410487a4e595a22b99aeb688c
labs55.txt
Posted Oct 19, 2000
Site ussrback.com

USSR Advisory #55 - A buffer overflow has been discovered in HyperTerminal which can cause arbitrary code from a HTML mail message to be executed via a telnet: URL, as described in here.

tags | overflow, arbitrary
SHA-256 | 85ca8996cd03accb38cdecb208c7ce2df6f76e5c8106f0d4a14a2bdfa8b528fc
Bastille-1.1.1.tar.gz
Posted Oct 19, 2000
Authored by Jay Beale | Site bastille-linux.org

Bastille Linux aims to be the most comprehensive, flexible, and educational Security Hardening Program for Red Hat Linux 6.0/6.1. Virtually every task it performs is optional, providing immense flexibility. It educates the installing admin regarding the topic at hand before asking any question. The interactive nature allows the program to be more thorough when securing, while the educational component produces an admin who is less likely to compromise the increased security.

Changes: New stable release incorporating changes from many betas. Many bugs fixed.
systems | linux, redhat
SHA-256 | 58d37442f50e88aa2e4c0f0ae4c0a1fe63bef24975555d4b2b8f126acc97c632
dnspy.sh
Posted Oct 19, 2000
Authored by Ashtar

DNS Spy v 2.2 is a shell scripted DNS lookup scanner for class C networks which uses the host command.

tags | tool, shell, scanner
systems | unix
SHA-256 | 64ab5933273234e032683c7bfeba9215aef8356ee7c6f85a756073d7c425881e
labs54.txt
Posted Oct 19, 2000
Site ussrback.com

USSR Advisory #54 - TransSoft's Broker FTP Server versions prior to v4.3.0.1 contains a buffer overflow which results in denial of service. Fix available here.

tags | denial of service, overflow
SHA-256 | f9f7ee2052ff2f54cc841d28d2c8aeb4d677ca0e0a287718e145b7322f9a35f3
half-life.txt
Posted Oct 19, 2000
Authored by Mark Cooper

The Half-Life Dedicated Server for Linux v3.1.0.3 and below contains a remotely exploitable buffer overflow. Exploit code available here.

tags | exploit, overflow
systems | linux
SHA-256 | 321410a4245baf94d24899baac40728a163cf83df38b90575b4aac920f73f359
auction.weaver.txt
Posted Oct 19, 2000
Site mitre.org

Auction Weaver LITE 1.0 - 1.04 contains remote vulnerabilities which allow users to read any file on the filesystem, and delete arbitrary files. Fix available here.

tags | exploit, remote, arbitrary, vulnerability
SHA-256 | 7321c9d080577203ab8456a7016142136aeefd6b6f8b4e04f589c76bd7ab1aa9
A100900-1
Posted Oct 19, 2000
Authored by Silicosis | Site atstake.com

Atstake Security Advisory (updated) - iPlanet's iCal, a multiplatform calendaring server, introduces a number of vulnerabilities to the system in which it is installed on. These vulnerabilities, ranging from poor file permissions to insecure programming practices allow local attackers to obtain root access, and remote attackers to monitor keystrokes. Includes obtain-ics.sh, a simple proof of concept local exploit.

tags | remote, local, root, vulnerability, proof of concept
SHA-256 | 9cb5d1d8417dd354b9437abf1dbd4e8347b3b25d0144afcd99dc883675a69423
rhsa.2000-087-02.ping
Posted Oct 19, 2000
Site redhat.com

Red Hat Security Advisory - Potential security problems in ping have been fixed. An 8 byte buffer overflow was fixed, a static buffer overflow was fixed, and root priviledges are now dropped after acquiring a raw socket.

tags | overflow, root
systems | linux, redhat
SHA-256 | 48ed726f392d820a268f5a923b847720b6b6045ad3de9acb60f37da02749ed8e
guninski24.txt
Posted Oct 19, 2000
Authored by Georgi Guninski | Site nat.bg

Georgi Guninski security advisory #24 - IE 5.5, Outlook, and Outlook Express has a serious security vulnerability which allows remote users to read local files, arbitrary URLs, and local directory structure after viewing a web page or reading HTML message. The problem is that you are allowed to specify an arbitrary codebase for an applet loaded from here.

tags | exploit, remote, web, arbitrary, local
SHA-256 | 4c84e6a9bab5f1f849dc508650403150f24b823501e7ecc02ccf5a7182a26dbc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close