what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2003-07-07 to 2003-07-08

FBHtoppler.c
Posted Jul 7, 2003
Authored by Bobby

Local exploit for the setgid game toppler. There is a stack overflow vulnerability with how toppler makes use of the HOME environment variable. Successful exploitation escalates user privileges to the group for games.

tags | exploit, overflow, local
SHA-256 | b929d57b7291105dabeaf26fc57dd8cfe25c295a669f60710c9a3723bbf60bf8
fport.zip
Posted Jul 7, 2003
Authored by JD Glaser | Site foundstone.com

Fport v2.0 is powerful windows tool which reports all open TCP/IP and UDP ports and maps them to the owning application. This is the same information you would see using the 'netstat -an' command, but it also maps those ports to running processes with the PID, process name and path. Fport can be used to quickly identify unknown open ports and their associated applications. Supports Windows NT4, Windows 2000 and Windows XP.

tags | udp, tcp
systems | windows
SHA-256 | a279608c63ed6d10fe9b87e1e2f80d6d98e87abd33df72324dd3cb7bccb75064
ipv6fuck.c
Posted Jul 7, 2003
Authored by schizoid

ipv6fuck is a IPv6 flooder inside of an IPv4 tunnel for testing IPv6 routers and tunneling. Supports ICMP6 and UDP, with further support due out in future releases.

tags | denial of service, udp
SHA-256 | 86f76be1c5e89a788d30de7216c0a60484ff860dbc8e9aad9da67832b8b94806
bosen-adv.7.txt
Posted Jul 7, 2003
Authored by Bosen | Site bosen.net

The ProductCart ASP shopping cart is vulnerable to a SQL injection attack which allows administrative access to the control panel.

tags | exploit, sql injection, asp
SHA-256 | 4f9ef8763b86d76d3f50234d4399dd48e218739d71bee1deacdd0f9c58129c81
VPASP.txt
Posted Jul 7, 2003
Authored by AresU, TioEuy | Site bosen.net

VP-ASP suffers from a SQL injection attack in shopexd.asp. The vulnerability allows a remote attacker to gain full administrative control of the web based interface.

tags | exploit, remote, web, sql injection, asp
SHA-256 | acef5d0430f484356d4bafe6d6bb7a863035055ef4891db178a00a0e6eee8b36
RpcScan101.zip
Posted Jul 7, 2003
Authored by Urity | Site securityfriday.com

RpcScan enumerates the RPC endpoint-map elements for port 135. You may differentiate between, for example, Windows NT 4.0 SP3 or before and Windows NT 4.0 SP4 or later, Windows 2000 SP2 or before and Windows 2000 SP3, default Windows XP and Windows XP SP1, Windows XP Home Edition and Windows XP Professional.

systems | windows
SHA-256 | 39f3c9fae88adafc7e22aee6d9e87422027eba1e5dd428d810798bd972ea488d
IEbug.txt
Posted Jul 7, 2003
Authored by Fabian Becker | Site neonomicus.ionichost.com

Internet Explorer 6 has a bug that will lock up the browser if C:\aux is entered. It is similar to the C:\con\con problem where it is trying to access a hardware device. Microsoft claims this bug does not exist.

tags | exploit
SHA-256 | c943ab7331e279cda3e4a0ab88bd027093b18ebd6e03f5545fc94ff1f60f415b
DSR-ftp_clients.pl
Posted Jul 7, 2003
Authored by dsr, inv | Site dtors.net

This script runs in place of ftpd to exploit the moxftp/mftp 2.2, cftp 0.12, and Iglooftp 0.6.1 clients. Written to exploit these clients on FreeBSD.

tags | exploit
systems | freebsd
SHA-256 | 67e0e9f6bca8ed6e1bd88ca18e787b3b189c8c1e1e8366b20442d23f28fc63c1
5358isdnrape.c
Posted Jul 7, 2003
Authored by ace, t0asty | Site static-x.org

isdnrep has a buffer overflow in the -t switch that allows a local attacker to escalate privileges if the binary is setuid/setgid (which it normally is not).

tags | exploit, overflow, local
SHA-256 | 804a0aa86f8c6966d0e86f4ab5f2b34ec46a14840d4114f214eb1acd1eb8c7bf
5358gnuanx0r.c
Posted Jul 7, 2003
Authored by ace, t0asty | Site static-x.org

gnuan, the utility that produces an analysis of a chess game, has a buffer overflow that allows a local attacker to escalate privileges if the binary is setuid (which it normally is not).

tags | exploit, overflow, local
SHA-256 | 5efd55881268d90b3371e25863f4b6f910273e7430b5838fb9ad464171b0a76c
5358gchessfuck.c
Posted Jul 7, 2003
Authored by ace, t0asty | Site static-x.org

gnuchess, if setuid, is vulnerable to a buffer overflow using the -s switch that will allow an attacker to escalate their privileges. Vulnerable versions are 5.0.6 and below.

tags | exploit, overflow
SHA-256 | 59abda22ffeddcfb2e70bd71e9bc5a5f442fac07ea31a04cd258e4ffe1a47a60
iglooftppro.zip
Posted Jul 7, 2003
Authored by Peter Winter-Smith

Proof of concept exploit for IglooFTP PRO 3.8 and possibly earlier versions. This package suffers from multiple client side vulnerabilities including the banner, username, password, and account SMTP parameters.

tags | exploit, vulnerability, proof of concept
SHA-256 | 012f188e05c0cd48ca2d55347c1fef1243732b738b287ec3f6b9007ffa7a13f5
IglooFTPPRO.txt
Posted Jul 7, 2003
Authored by Peter Winter-Smith

IglooFTP PRO 3.8 and possibly earlier versions suffers from multiple client side vulnerabilities including the banner, username, password, and account SMTP parameters. Related proof of concept exploit here.

tags | advisory, vulnerability, proof of concept
SHA-256 | be6ba59a065b4bbfe9a8f5feb2cda1345218b4d6b7fbaca76ce60f31f06aaf3d
eXtreme.c
Posted Jul 7, 2003
Authored by B-r00t

Linux eXtremail versions 1.5-8 and below remote root exploit that makes use of a format string vulnerability in its logging mechanism.

tags | exploit, remote, root
systems | linux
SHA-256 | f73f3161c91641b7b5567b990f13c9d5b919ba33786bbedc6f63f3cc2fb52d54
eXtremail.txt
Posted Jul 7, 2003
Authored by B-r00t

Linux eXtremail versions 1.5-8 and below hold a format string vulnerability in its logging mechanism. Exploiting this can allow for arbitrary code execution or a denial of service on the server.

tags | advisory, denial of service, arbitrary, code execution
systems | linux
SHA-256 | 9f300aec91de3f79ec8ad7dea040e62aded97cd4340b3ea05a7067bc03e93163
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close