exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 97 of 97 RSS Feed

Files Date: 2003-06-01 to 2003-06-30

bufferpaper.txt
Posted Jun 11, 2003
Authored by Xpl017Elz | Site x82.inetcop.org

This paper goes into great detail describing how to utilize format string attacks with limited buffer space.

tags | paper
SHA-256 | 26e76a849776b6bb6aed421c8c8e7c19ea279402faae685b8acaa53a90afbbd9
sendtcp.c
Posted Jun 11, 2003
Authored by messer

sendtcp.c v0.1 is a simple TCP packet generator for the win32 platform.

tags | tcp
systems | windows
SHA-256 | 7af982f217dfe69a3c11877335907b115cd1b91f172b720b530c795af375f6b1
atftpdx.c
Posted Jun 11, 2003
Authored by Gunzip

Proof of concept remote root exploit for atftpd version 0.6. Makes use of the filename overflow found by Rick Patel. Tested against Debian 3.0.

tags | exploit, remote, overflow, root, proof of concept
systems | linux, debian
SHA-256 | 9f6808a16e0468c6d54152cfeec1e9d9af5e7c3678ec1fac83789785f111fae5
aimcrack-0.1.tar.gz
Posted Jun 11, 2003
Authored by methodic | Site libpcap.net

Utility to brute-force AIM screenames and passwords. In a list of about 1500 passwords, aimcrack takes about 2 hours on a cable modem connection.

SHA-256 | 8a31be4fe67114eca89d80ed2320768f4dfad6d2e8e37c1bbc41a3238e7bf9a3
SRT2003-06-05-0935.txt
Posted Jun 11, 2003
Authored by Strategic Reconnaissance Team | Site secnetops.com

Secure Network Operations Advisory SRT2003-06-05-0935 - The ftpd that comes default with HPUX 11 is vulnerable to an attack that will allow an attacker to view the contents of any file on the system without first authenticating. To patch this, install HPUX patch PHNE_21936 or higher.

tags | advisory
systems | hpux
SHA-256 | ca94fbeffc52d8737dabb08617866e580015a18548c6d5700a7f24fa31421685
mencari_asal_usul.pl
Posted Jun 11, 2003
Authored by Pokleyzz, s0cket370 | Site scan-associates.net

Proof of concept exploit for mnoGoSearch 3.2.10 that spawns a shell as the webserver user id by overflowing the tmplt variable.

tags | exploit, overflow, shell, proof of concept
SHA-256 | c15d5316bdf16f81657526878c11a47b32fd6928f4c75148f179c287d6f99817
mencari_sebuah_nama.pl
Posted Jun 11, 2003
Authored by Pokleyzz | Site scan-associates.net

Proof of concept exploit for mnoGoSearch 3.1.20 that performs remote command execution as the webserver user id.

tags | exploit, remote, proof of concept
SHA-256 | 168a6ae597d201173eb31793c1ca63cc6a43809ec5bbf130f10d5b38f5213886
mnogosearch.txt
Posted Jun 11, 2003
Authored by Pokleyzz | Site scan-associates.net

mnGoSearch, formerly known as UdmSearch, has buffer overflow vulnerabilities in versions 3.1.20 and 3.2.10. In 3.1.20, the ul variable can be overflowed to allow remote command execution as the webserver user id. In 3.2.10, a remote attacker can crash search.cgi by overflowing the tmplt variable.

tags | advisory, remote, overflow, cgi, vulnerability
SHA-256 | ac17442c31b15e3413d421ae705ffc5b64ba90f58e3a9a45847804e8ab31da87
atftpd.patch
Posted Jun 11, 2003
Authored by Gunzip

Simple patch to fix the overflow found in atftpd by Rick Patel.

tags | overflow, patch
systems | unix
SHA-256 | bbb74dfb5d52103ab35a78f731663aae5244b396ecaa1b98451767508ae1c094
MollensoftFTPServer3.5.2.txt
Posted Jun 11, 2003
Authored by Dr. Insane | Site members.lycos.co.uk

Mollensoft Hyperion FTP Server version 3.5.2 is vulnerable to multiple buffer overflows that affect the cwd, mkd, rmd, stat, and nlst commands. Use of the overflows allow a remote attacker to cause a denial of service and there is the possibility of arbitrary code execution.

tags | advisory, remote, denial of service, overflow, arbitrary, code execution
SHA-256 | 8f2e8ae2402a5f86274866eb84ecb38d70550e59db91e4899c4661a2e0f09d85
proxychains-1.8.2.tar.gz
Posted Jun 11, 2003
Authored by Proxy Labs | Site proxylabs.com

Proxychains is a command line tool for Linux and Solaris which allows TCP tunneling trough one or multiple (chained) HTTP proxies.

Changes: Minor bugfixes, improved compilation on FreeBSD, OpenBSD, and Sun Solaris, and addressed some cross platform issues.
tags | web, tcp
systems | linux, unix, solaris
SHA-256 | e919bd37f15dce9b792a32f5385ff70b84c09f6fdc10ce4f15e0b6d7aedad71e
x_diagrpt_aix5l_4x.sh
Posted Jun 11, 2003
Authored by Watercloud | Site xfocus.org

Local root exploit for the diagrpt command on AIX 5.x and 4.x.

tags | exploit, local, root
systems | aix
SHA-256 | ea76fd0e38b7dc4fdbc4ca8ecf5110ed81045a414cff5c409777afa873f01ad8
x_errpt_aix5.pl
Posted Jun 11, 2003
Authored by Watercloud | Site xfocus.org

Local root exploit for the errpt command on AIX5L.

tags | exploit, local, root
SHA-256 | e3ea043de54e16662166f004a6421bfbc615b1dae74eb7573d3e48d6a8e56cda
x_lsmcode_aix4x.pl
Posted Jun 11, 2003
Authored by Watercloud | Site xfocus.org

Local root exploit for the command lsmcode on AIX 4.3.3.

tags | exploit, local, root
systems | aix
SHA-256 | 2fe67fa839a51b0dec7666b43d6df49f44ba93f7e2fa676f1864caf575b06a7b
rpf.tar.gz
Posted Jun 4, 2003
Authored by dsr, Angelo Rosiello, rosiello | Site rosiello.org

RPM Finder Project version 1.0 is a utility that works much like the rpmfind.net site. It currently only supports RedHat but will support Mandrake and Suse in its future releases.

systems | linux, redhat, suse, mandrake
SHA-256 | d9c5fb359c7e6f5c54e12b8ab53f4c8ef840ca39788e0fc250de49320730453b
THCsql.zip
Posted Jun 4, 2003
Authored by Johnny Cyberpunk | Site thc.org

THCsql exploits the vulnerability in MSSQL OpenDataSource function found by David Litchfield in June of 2002. Tested on Windows 2000 Server SP2 with SQLservers SP0 and SP2.

tags | exploit
systems | windows
SHA-256 | 8ec23baef348542a74bd1eb310301df8044857c91c1e8d7544218a18b67a034a
dlinkDoS.txt
Posted Jun 3, 2003
Authored by Chris | Site securityindex.net

D-Link routers with a firmware of 2.70 and below are vulnerable to a denial of service vulnerability providing the attacker has the ability to see the internal interface on the router. Sending a malformed URL to the syslog script will caused a DNS query. Multitudes of this query can result in a DoS and other odd forms of behavior.

tags | exploit, denial of service
SHA-256 | 802c81b31a6ec34d42defd9d16029f1790493faf92d67f06228dcf953950b333
JBoss.txt
Posted Jun 3, 2003
Authored by Marc Schoenefeld | Site illegalaccess.org

Boss 3.2.1 with Jetty is vulnerable to full JSP source code disclosure when using a null byte.

tags | exploit
SHA-256 | 5fa351f9ce58e57f2eea703a4be52cd1c81ec605244c7ecb9a5c8efb1cfdf9cf
tomcat4.gentoo.txt
Posted Jun 3, 2003
Site gentoo.org

Apache Tomcat versions prior to tomcat-4.1.24 create /opt/tomcat with a directory mode which allowed users to access files containing passwords.

tags | advisory
SHA-256 | cde571310caa333d67c4be137c14773e0f74daef1c8995e8560ef274ee015dff
isurlscan.pl
Posted Jun 3, 2003
Authored by Filip Maertens

This simple utility will connect to a webserver of your choosing and verify whether or not it is compliant to RFC 2616. Designed to verify Microsoft IIS servers.

tags | tool, scanner
systems | unix
SHA-256 | 5b11c0bdc25366a8b34ef23012f5c5ecbc7af057a245736c18f21d6c0f7efddb
snort.tshirt.txt
Posted Jun 3, 2003
Site snort.org

Snort is giving away free t-shirts for writing rules. Gets yours today.

tags | tool, sniffer
SHA-256 | f8789fd7432e8330b4af0cc468f682831b8f4a00d5b5f64cbae23771e0386080
windows.shellcode.cys.txt
Posted Jun 3, 2003
Authored by Cys

Windows XP SP1 shellcode (19 bytes).

tags | shellcode
systems | windows
SHA-256 | 899f2c53b410dc0da0d2f31d29ce2c89f7b9071b13a561c87063be6e5dd4b27d
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close