what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 82 RSS Feed

Files Date: 2003-02-01 to 2003-02-28

efstool-local.c
Posted Feb 19, 2003
Authored by C0w-d0g

Efstool Local root exploit for redhat. Requires efstool to be +s for root exploitation. Useful for breaking out from restricted shells. Tested on Redhat 7.1, 7.2, and 7.3.

tags | exploit, shell, local, root
systems | linux, redhat
SHA-256 | 56fbeadf6c3197a29e31b79d12722accbedb224cb521f2116eb46f376cf8854d
chat-local.c
Posted Feb 19, 2003
Authored by C0w-d0g

Chat Local root exploit for redhat. Requires chat to be +s for root exploitation. Useful for breaking out from restricted Shells. Tested on Redhat 7.1, 7.2, and 7.3.

tags | exploit, shell, local, root
systems | linux, redhat
SHA-256 | a38709858c17621a4940bea65d88f2f573fdcbf9e2cf26ccd0d9873946196a70
pwck-local.c
Posted Feb 19, 2003
Authored by C0w-d0g

/usr/sbin/pwck local root exploit for linux. Affects only +s pwck, remember though its a good way to break free from restricted shells - even to the same UID. Tested on Red Hat 7.1, 7.2, and 7.3.

tags | exploit, shell, local, root
systems | linux, redhat
SHA-256 | b75ad70961e03feeb4b123acf7bf9b70259f02d79f6d5b5aa604e838ec59e647
BinD.tar.gz
Posted Feb 19, 2003
Authored by void

BinD: Virtual World Resolver, an IRC Bot. This is linux version for the VW Converter.

systems | linux
SHA-256 | 20ab2006de5594e3acbc4496a139bd8f7cbb3b84688566b6398bfda0071f2b6b
Atstake Security Advisory 03-02-14.1
Posted Feb 19, 2003
Authored by David Goldsmith, Atstake | Site atstake.com

Atstake Security Advisory A021403-1 - Mac OS X v10.2.3 contains a local root vulnerability in the TruBlueEnvironment portion of the MacOS Classic Emulator, which is suid root and installed by default.

tags | local, root
systems | apple, osx
SHA-256 | 922979add04dd03a99e8b8cf1546f75144cba14cd5ed8c57ec889932256bc0db
spew_spy.c
Posted Feb 19, 2003
Authored by Wraithnix | Site riotmod.com

Spew_spy.c sends spoofed UDP packets to a Gamespy-enabled game server, causing it to spew packets at a target of the user's choice.

tags | denial of service, udp, spoof
SHA-256 | 7e4eec1e353c39d1438682695bca9c0100dcc993d6a7c20899a1f81a6fa6ca8e
RHSA-2003:015-05.txt
Posted Feb 19, 2003
Authored by Red Hat Security | Site redhat.com

Red Hat Security Advisory RHSA-2003:015-05 - The rm and mv commands from Fileutils 4.1 and below contain race vulnerabilities which allow local users to delete files and directories as the user running mv or cp if the recursive option is used and the user has write access to any part of the directory tree being moved or deleted.

tags | local, vulnerability
systems | linux, redhat
SHA-256 | a80cb8fb856398925323c191a299ae9f327213094487b8f51517f9561ce60f3f
RHSA-2003:035-10.txt
Posted Feb 19, 2003
Authored by Red Hat Security | Site redhat.com

Red Hat Security Advisory RHSA-2003:035-10 - The pam_xauth module included with the pam package v.75 and below contains a local root vulnerability which can be exploited if root is tricked into su'ing to the attackers account.

tags | local, root
systems | linux, redhat
SHA-256 | ad170f1655423e3feed8d627960d9d2c57d5460e7c4204797296bdff5b821a3c
abyss.brute.txt
Posted Feb 19, 2003
Authored by Thomas Adams

The Abyss Web Server v1.1.2 and below allow unlimited brute force password guessing on the remote admin management port, tcp 9999 with no logging or delay.

tags | advisory, remote, web, tcp
SHA-256 | aa3c944b4f85c34c5806f7acbe78d1eaa9f59c0ca2c7249a2f2fc55a1464e328
RHSA-2003:029-06.txt
Posted Feb 19, 2003
Authored by Red Hat Security | Site redhat.com

Red Hat Security Advisory RHSA-2003:029-06 - Lynx v2.8.4 contains a CR/LF injection vulnerability which can lead to faked headers being sent to a web server.

tags | web
systems | linux, redhat
SHA-256 | e05f3d9f7bdecf8e6fedd79d93868275c3e8c747da2c0507685a694de001e360
aix.libim.txt
Posted Feb 19, 2003
Site techsupport.services.ibm.com

IBM Security Advisory - IBM AIX v4.3, 5.1, and 5.2 has a local root vulnerability in setuid applications linked with libIM.a. Fix available here.

tags | advisory, local, root
systems | aix
advisories | CVE-2003-0087
SHA-256 | 8d53c13846ee5f97fc58ab0627a476ae048a8340d08ce8b33f3c38ffdbe77412
astaro-bounce.pl
Posted Feb 18, 2003
Authored by deadbeat

Astaro Linux Firewall Bounce scan. Attempts to grab a banner from a given ip and port.

tags | tool, scanner
systems | linux, unix
SHA-256 | 3ad8ddcd786f787e0b62854cfaf72adbcea82f6d1d34e227d193c2eeb8a5a731
absolute_uk2.pl
Posted Feb 18, 2003
Authored by deadbeat

Absolute Telnet v2.00 buffer overflow exploit in perl. Creates a fake server for the client to connect to, and sends an overflow string once it connects. Tested against Windows XP, based on an advisory by kain@ircop.dk.

tags | exploit, overflow, perl
systems | windows
SHA-256 | af8d5ae98253a8deeb5f462c4c4313d439dc7c3a4d6ee776926612f86b27c414
Xperl_yabbse_mass.tar.gz
Posted Feb 18, 2003
Authored by X-perl

Yabase v1.5.0 and below remote scanner / exploit tool which takes advantage of a bug in an include named Packages.php.

tags | exploit, remote, php
SHA-256 | c4f2966de2f40c8fd232eab6f99e412b3fbb10932ea8de84a7fcfcf3f680f25d
udp-remote-final.tar.gz
Posted Feb 14, 2003
Authored by Angelo Rosiello

This utility demonstrates a simple udp backdoor which allows for remote program execution on a Unix server.

tags | tool, remote, udp, rootkit
systems | unix
SHA-256 | 5b82b2a9f56e51c23e56fff0a2aa422ce7a192f5ef6f22bf47155bb1b3689957
iDEFENSE Security Advisory 2003-02-12.t
Posted Feb 13, 2003
Authored by Euan Briggs, iDefense Labs | Site idefense.com

IBM's AIX contains a locally exploitable buffer overflow in libIM which allows attackers to execute code with the privileges of an application calling the library. The "/usr/lpp/X11/bin/aixterm" binary calls the libIM library and is then installed setuid root by default on AIX. The "-im" command line argument used by aixterm causes the binary to crash when filled with a string about 50 bytes in length, allowing attackers to control the return address and run code as root.

tags | advisory, overflow, root
systems | aix
SHA-256 | d48b6926c82ffe75c223b8a03b1f5182ccf081eafc0e952920b165ba77191d02
RHSA-2002:202-33.txt
Posted Feb 13, 2003
Authored by Red Hat Security | Site redhat.com

Red Hat Security Advisory RHSA-2002:202-33 - Python v2.2.1 and below has a temp file vulnerability in os._execvpe from os.py which allows local users to execute arbitrary code via a symlink attack.

tags | arbitrary, local, python
systems | linux, redhat
SHA-256 | 822772e745db7d21b2b9bc4fe2db053ac18299cff1d54f0118e3c00554dd3e0e
security-nnov.kav.txt
Posted Feb 12, 2003
Authored by 3APA3A | Site security.nnov.ru

Kaspersky Antivirus (KAV) crashes when it tries access a path that has more the 256 characters. In addition to this vulnerability, a long path can be used to hide malware. Also, malware with specially crafted names are not detected by this anti-virus product. Tested on Kaspersky Antivirus 4.0.9.0.

tags | advisory, virus
SHA-256 | 6949810c13d2cba2796d0abbbae6962016128aba3acc695195bdaa032d0e85b3
security-nnov.far.txt
Posted Feb 12, 2003
Authored by 3APA3A | Site security.nnov.ru

It has been found that the Far file manager does not handle path names correctly. This can result in a buffer overflow condition that allows code execution. An example script to crash Far 1.70beta1 and 1.70beta4 is included. The Far developers (Rarlab) will fix this in version 1.70beta5.

tags | advisory, overflow, code execution
SHA-256 | 3c005022589cdd7f5a8b111e3c1376932e2a7aa5e26e42083ce66606bbf95efb
ProxyBypass.pdf
Posted Feb 12, 2003
Authored by flur | Site flurnet.org

Comprehensive paper explaining various ways to get around restrictive web proxies which are used by some restrictive countries and corporations.

tags | paper, web
SHA-256 | 8d9d766cd21a65b57e4c66bdeab1db1cf15172a76f5abf3a8ffb6b63490001ab
smtpscan-0.4.tar.gz
Posted Feb 12, 2003
Authored by Julien Bordet | Site greyhats.org

Smtpscan is a tool to guess which MTA is used by sending several "special" SMTP requests and by comparing error codes returned with those in the fingerprint database. It does not take into account banners and other text information, that cannot be trusted, only error codes. A document describing the fingerprinting method implemented in smtpscan is available here.

Changes: Uses a random source address and domain so people can't block the scan by refusing the old address. Improved scan speed significantly.
tags | tool, scanner
systems | unix
SHA-256 | da277e5caa8a4c74cf3becc5632d8ac1382c2d36f67af961b7e0f7f31069d39f
ms02-071
Posted Feb 12, 2003
Site microsoft.com

Microsoft Security Advisory MS02-071 Version 2.0 - The Windows message WM_TIMER allows local users to execute code with LocalSystem privileges, giving the attacker complete control over the system.

tags | local
systems | windows
SHA-256 | 00eb8126d183ba4ca4e54a096a5e82c52b2c665d7641910e0cf9d5577da523e6
ptlink_ipfinder.zip
Posted Feb 11, 2003
Authored by Mert | Site grayhat.netfirms.com

This program finds the real IP address behind the masked IP address on PTlink version 6.14.2 and other versions of PTlink which has SpoofMethod set to 0 in network.dconf.

SHA-256 | a7144b8a89043c345624b82a6de0ef8e811b9635c72393867945e943259c6311
gupta.sql810.txt
Posted Feb 11, 2003
Authored by Arjun Pednekar | Site nii.co.in

SQLBase 8.1.0, the database management system, has a buffer overflow when the EXECUTE string exceeds 700 characters. Possibilities for exploitation include privilege escalation to GuptaSQL uid and a denial of service against the database.

tags | advisory, denial of service, overflow
SHA-256 | ffa52760c1c161417420ffd38630b1569751d5cb660a82c0add839da2e0fb68a
THCunREAL.zip
Posted Feb 11, 2003
Authored by thc, Johnny Cyberpunk | Site thc.org

Remote root exploit for Realserver 8 on several Windows platforms.

tags | exploit, remote, root
systems | windows
SHA-256 | 90292d4e257cdbfdf377651683c109aa8ae179a5a90d51aef9d7f78c2125337f
Page 2 of 4
Back1234Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close