exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 17 of 17 RSS Feed

Files Date: 2003-07-29 to 2003-07-30

hlbof-client.zip
Posted Jul 29, 2003
Authored by Luigi Auriemma | Site aluigi.altervista.org

Half-Life client versions 1.1.1.0 and below (including all MODs based on the game, such as Counter-Strike and DoD) remote exploit that will pose as a server that overwrites the stored return address but does not attempt any command execution.

tags | exploit, remote
SHA-256 | 44be5c2e6e78147a8f0de38d21ea6b80522c6cf03abe697bdec7874a3dbeb2c3
halflifeclient.txt
Posted Jul 29, 2003
Authored by Luigi Auriemma | Site aluigi.altervista.org

Half-Life client versions 1.1.1.0 and below (including all MODs based on the game, such as Counter-Strike and DoD) on Windows has a remote buffer overflow in the connection routine.

tags | advisory, remote, overflow
systems | windows
SHA-256 | 9540a71644397aa409518bdea6814beebd68bcc6d4a27ae30c029fa370e794df
hlbof-server.zip
Posted Jul 29, 2003
Authored by Luigi Auriemma | Site aluigi.altervista.org

Half-Life server versions 1.1.1.0 and below (including all MODs based on the game, such as Counter-Strike and DoD) remote exploit that will cause a denial of service.

tags | exploit, remote, denial of service
SHA-256 | 706fd5353b5e853ceb8c02e4e9e1f109f309a18a74c35359fd60bc19a2ff4254
halflife.txt
Posted Jul 29, 2003
Authored by Luigi Auriemma | Site aluigi.altervista.org

Half-Life server versions 1.1.1.0 and below (including all MODs based on the game, such as Counter-Strike and DoD) on both Windows and Linux suffer from a remote buffer overflow and are vulnerable to a denial of service attack. Affects both the game and dedicated servers.

tags | advisory, remote, denial of service, overflow
systems | linux, windows
SHA-256 | 5dce8cfa8b96e9ceeb1fbb028948c1988e64d953e047db3459746c6114ef207b
iDEFENSE Security Advisory 2003-07-29.t
Posted Jul 29, 2003
Authored by Jouko Pynnonen, iDefense Labs | Site klikki.fi

iDEFENSE Security Advisory 07.29.03: A locally exploitable buffer overflow exists in the ld.so.1 dynamic runtime linker in Sun's Solaris operating system. The LD_PRELOAD variable can be passed a large value, which will cause the runtime linker to overflow a stack based buffer.

tags | advisory, overflow
systems | solaris
advisories | CVE-2003-0609
SHA-256 | d8980a0f0ad83ec39a5c9e1bb61a448ba42a0962cdcf38b33b5dde750fc4a931
0x333-lockdexvul.txt
Posted Jul 29, 2003
Authored by nic | Site 0x333.org

lockdev 1.0.0 local exploit that escalates privileges to group lock. Tested against RedHat 7.3, 8.0, and 9.0.

tags | exploit, local
systems | linux, redhat
SHA-256 | d0afaca473e2a2cea7605ae7ca0fee0eb61359d67f42b7273ea99dfa14d03b2b
dcomsploit.tgz
Posted Jul 29, 2003
Authored by FlashSky, Benjurry

DCOM remote exploit utilizing the issue discussed here. Covers Microsoft Windows NT SP6/6a (cn), as well as Windows 2000 SP0-4 (cn) SP0-2 (jp) SP0-2,4 (kr) SP0-1 (mx) SP3-4 (Big 5) SP0-4 (english) SP0 Server (english), and Windows XP SP0-1 (english) SP1 (cn) SP0-1 (Big 5). Modified by sbaa.

tags | exploit, remote
systems | windows
SHA-256 | ce4477817dd7877597f0f89a169f5f8a3cfa8f3f08363bbd31bcf7bbc15209b8
shatterSEH2.txt
Posted Jul 29, 2003
Authored by Brett Moore SA | Site security-assessment.com

Version two of this paper discussing more shatter attacks that are possible using SEH memory locations to escalate privileges in Windows. Exploit code included. Related information available here.

tags | exploit
systems | windows
SHA-256 | 612a9a5519a9d7da1fa8a00f1bcf9fc1be3a52c2d4df149c08548435c64b009b
VIGILANTE-2003002.txt
Posted Jul 29, 2003
Authored by Reda Zitouni | Site vigilante.com

Vigilante Advisory 2003002 - A flaw in firmware version 12.2(4)JA and earlier of the Cisco Aironet 1100 series allows a malicious remote user to discover which accounts are valid on the targeted Cisco Aironet Access Point by using classical brute force techniques. Exploitation of this flaw is possible if the telnet service is enabled with authentication.

tags | advisory, remote
systems | cisco
advisories | CVE-2003-0512
SHA-256 | dd1081c4783f7f655e1c47afb23551054a850f7af1193270e29c559513a42be0
VIGILANTE-2003001.txt
Posted Jul 29, 2003
Authored by Reda Zitouni | Site vigilante.com

Vigilante Advisory 2003001 - It is possible to cause Cisco Aironet Access Point to crash and reboot if the HTTP server feature is enabled. This can be accomplished by submitting a specially crafted request to the web server. There is no need to authenticate to perform this attack, only access to the web server is required. The Aironet bridge reboots upon receiving the request and failing to handle correctly this one. Afterwards, no further access to the WLAN or its services is possible.

tags | advisory, web
systems | cisco
advisories | CVE-2003-0511
SHA-256 | 09dfb097fa92748f917490889523147c68604ec665bb7b5d1d0bcc10d69cd1d3
ciscoHTTP.txt
Posted Jul 29, 2003
Authored by Cisco Systems PSIRT

Cisco Security Advisory - Sending a malformed URL to the Cisco Aironet AP1x00 can cause the device to reload resulting in a denial of service.

tags | advisory, denial of service
systems | cisco
advisories | CVE-2003-0511
SHA-256 | b5f01ee6843f1717778b675558375cdac99aabddf4d619a637ffffc33ea77257
CLIVITT-2003-5.txt
Posted Jul 29, 2003
Authored by Carl Livitt

Apache 1.3.x using the mod_mylo module version 0.2.1 and below is vulnerable to a buffer overflow. The mod_mylo module is designed to log HTTP requests to a MySQL database and insufficient bounds checking in mylo_log() allows a remote attacker to gain full webserver uid access. Remote exploit for SuSE 8.1 Linux with Apache 1.3.27, RedHat 7.2/7.3 Linux with Apache 1.3.20, and FreeBSD 4.8 with Apache 1.3.27 included.

tags | exploit, remote, web, overflow
systems | linux, redhat, freebsd, suse
SHA-256 | 35db86fbefd818ae72497d5bec23002b6922e45da53d40b85d2ee31a56599032
sqlscan12eval.zip
Posted Jul 29, 2003
Authored by Lazy Sysadmin

SQLScan v1.2 is intended to run against Microsoft SQL Server and attempts to connect directly to port 1433. It features the ability to scan one host or an IP list from an input file, the ability to scan for one SQL account password or multiple passwords from a dictionary file, and the ability to create an administrative NT backdoor account on vulnerable hosts, which will fail if xp_cmdshell is disabled on the server.

Changes: Bugs fixed. Added ability to specify backdoor account name and password.
SHA-256 | eca82aed20abb912a9c17c7069bad04790fdd937165e74d8b842e04d3204d1e5
nsniff-0.1.2.tar
Posted Jul 29, 2003
Authored by sac, LexLufix | Site sac.cc

Packet capturing and network monitoring tool. Contains all the basics for monitoring network traffic. Tested on NetBSD and Linux. v0.1.2

systems | linux, netbsd
SHA-256 | f728d951a0777e163cc1aedce8b286b17370b9ae1406810579f65d8222bee865
sxor.tar
Posted Jul 29, 2003
Authored by sac, LexLufix | Site sac.cc

A program that XORs the bytes of a given file with a specified key to encrypt the file. With the same file, the file can be decrypted.

SHA-256 | c84a3fd78621e6c95212d285b0b26130d5635439914934859ea3be8a332cb554
elf-reloc.c
Posted Jul 29, 2003
Authored by sac, Soeren Bleikertz | Site sac.cc

A demonstration of ELF relocation.

tags | exploit
SHA-256 | 15f16677b70d453d8baa3551f84c1a7dff88f2b60f14e3269391e42b8eeba9fb
56kill.pl
Posted Jul 29, 2003
Authored by sac, Wel | Site sac.cc

A perl script which simulates a ATH+++ against 56k modems.

tags | perl
SHA-256 | efa96a80d2dee541400bf91786d5553ce3eeca8c5bd19f14b8b391d04285ed9e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close