exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 125 of 185 RSS Feed

Files Date: 2003-07-01 to 2003-07-31

SRT2003-07-08-1223.txt
Posted Jul 17, 2003
Authored by Strategic Reconnaissance Team | Site secnetops.com

Secure Network Operations, Inc. Advisory SRT2003-07-08-1223 - IBM U2 UniVerse version 10.0.0.9 and below allows the uvadm user to escalate to root privileges via a buffer overflow in uvadmsh.

tags | advisory, overflow, root
SHA-256 | 07bee1686a0c83e96b5a7d0c30fcdc0f47ba477ddd22842dd3e50400b4aa78c6
SRT2003-07-07-0913.txt
Posted Jul 17, 2003
Authored by Strategic Reconnaissance Team | Site secnetops.com

Secure Network Operations, Inc. Advisory SRT2003-07-07-0913 - IBM U2 UniVerse version 10.0.0.9 and below commits some abnormal suid behavior in its uvrestore and setacc applications allowing an attacker to monitor other user ttys and more.

tags | exploit
SHA-256 | 2c90d30100f5f984b3cf32a5c64662112d4acdb4e1ed35b55f059aa383f79e89
SRT2003-07-07-0833.txt
Posted Jul 17, 2003
Authored by Strategic Reconnaissance Team | Site secnetops.com

Secure Network Operations, Inc. Advisory SRT2003-07-07-0833 - IBM U2 UniVerse version 10.0.0.9 and below on Linux allows users with uvadm rights the ability to escalate to root privileges.

tags | exploit, root
systems | linux
SHA-256 | bc6359004efcd5b06bacf05b043408021032d202e1eeabf6980ac879a8b11f43
SRT2003-07-07-0831.txt
Posted Jul 17, 2003
Authored by Strategic Reconnaissance Team | Site secnetops.com

Secure Network Operations, Inc. Advisory SRT2003-07-07-0831 - IBM U2 UniVerse version 10.0.0.9 and below on Linux and DGUX has a legacy program included in the package that creates hard links as root.

tags | exploit, root
systems | linux
SHA-256 | 6a486570d3ce8440e70bf1f76f1a3177aebbaa5a9eb2a4dcaeabe63319a83984
logo.png
Posted Jul 15, 2003
Authored by engination

Logo for Engination

SHA-256 | d9d9453e3bbdff8bbded4e89a8a5a70726ce4159d4c42e98a0a74e95f34e5d31
linuxNFSutils.txt
Posted Jul 15, 2003
Authored by Janusz Niewiadomski

nfs-utils version 1.0.3 and below for Linux has an off-by-one bug that allows a local or remote attacker to send an RPC request to mountd that could execute arbitrary code or cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux
advisories | CVE-2003-0252
SHA-256 | 3fe1bcb8239cc8b00c2dfcf354fa601b0b377cb56afd088883e8b2af3724d591
hopfake-1.5.tgz
Posted Jul 15, 2003
Authored by Michele Dallachiesa aka xenion

Hopfake logs traceroute attempts and can also add some extra fake hops. Works well with TCP/UDP and ICMP-ECHO based traceroutes.

Changes: pca_findalldevs function has been removed.
tags | udp, tcp
systems | unix
SHA-256 | 240d10356442704cb6a76489439bf4cccb4452ed4ca304baddfcacd35e7c9ddf
Netsuite121.txt
Posted Jul 15, 2003
Authored by Dr. Insane | Site members.lycos.co.uk

Moby's Netsuite 1.21 httpd server is vulnerable to a multitude of directory traversal bugs that allow an attacker to access files outside of the web root.

tags | exploit, web, root
SHA-256 | c3a9e9ae00e9e67b478e9d3093cc3f9669abbf2620d5783b4b97471d46479220
exceed.c
Posted Jul 14, 2003
Authored by c0ntex

Hummingbird's Exceed X emulator mishandles fonts and is vulnerable to both remote and local denial of service attacks and may allow an attacker to remotely gain root privileges.

tags | exploit, remote, denial of service, local, root
SHA-256 | 4229f6700178e0c3f5a09ba9b35ac021fc622a1b8acd2e2bc7bda54b9d98eea6
cmd.asm
Posted Jul 14, 2003
Authored by Peter Winter-Smith

Simple shellcode that allows command execution on Microsoft Windows platforms.

tags | shellcode
systems | windows
SHA-256 | a5a6d5c1a064493d07a7279f0875d3e18e7199ccc79e6c56780408cd1ef3e18c
MDaemon.txt
Posted Jul 14, 2003
Authored by Dennis Rand | Site Infowarfare.dk

A buffer overflow has been discovered in the IMAP4rev1 MDaemon v6.7.9 and below that can allow malicious users to remotely crash this application and commit code execution with SYSTEM privileges.

tags | advisory, overflow, code execution
SHA-256 | abf6ce1c4d9bf7f8ca7fe731e42afda03ebc4f4ddfc1cbcedb749995121a265c
YahPoo.c
Posted Jul 14, 2003
Authored by Bob, dsr | Site dtors.net

Exploit for Yahoo Messenger, Yahoo Module that allows for remote command execution on a victim machine via bad URI handling. Requires the victim to view the html.

tags | exploit, remote
SHA-256 | de57f77d0570f6c0cef77345b9c3a45bdf07eb7947748433529550f3a4693e1a
DSR-upclient.pl
Posted Jul 14, 2003
Authored by dsr, inv | Site dtors.net

Local exploit for Upclient 5.0.b5 that spawns a shell with kmem privileges. Tested on FreeBSD 5.0.

tags | exploit, shell, local
systems | freebsd
SHA-256 | 12ad32e03b238b43ac52391150406436f569b35875fd12e93cbdce6c5c310419
shatterSEH.txt
Posted Jul 14, 2003
Authored by Brett Moore SA | Site security-assessment.com

Paper discussing more shatter attacks that are possible using SEH memory locations to escalate privileges in Windows. Related information available here.

tags | paper
systems | windows
SHA-256 | 08eeaae0ef4d604d10152e302c4788b1eb3339d71fd9c5a793d9b0e5a67d44e0
openssh-3.6.1p2-backdoor.patch.gz
Posted Jul 14, 2003
Authored by crash

OpenSSH 3.6.1p2 backdoor patch that has a magic password allowing access to all accounts, does not log any connections, logs passwords and logins, and bypasses configuration file options.

tags | patch
systems | unix
SHA-256 | b080fa6cc868df661d6a5f84927bd9d12568a47e84e38cf22695a72e5ee75f19
0x333openssh-3.6.1p2.tar.gz
Posted Jul 14, 2003
Authored by 0x333, nsn | Site 0x333.org

Backdoored version of OpenSSH 3.6.1p2 that has a magic password, logs logins and passwords to a specified file, and disables use of the default configuration file.

tags | encryption
SHA-256 | b8d706e7016863b7aae46d746b1f0f9ebfe89f5729e5b7e3f964a1ff7c5aa41f
0304-exploits.tgz
Posted Jul 14, 2003
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for April, 2003.

tags | exploit
SHA-256 | 31c9e6c9d8582f6aca72f21d5e0406005516f63c17fe7cad6b90dc9ccac51305
0201-exploits.tgz
Posted Jul 14, 2003
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for January, 2002.

tags | exploit
SHA-256 | c8876e01bb72729efd8c9bb8059af190059d1b349a108ff8047f1404d6b7c269
0301-exploits.tgz
Posted Jul 14, 2003
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for January, 2003.

tags | exploit
SHA-256 | 05e9bf140090db0cdb886afeb952996de9fc46088acb9fcee3c4fd94972e4c8d
0305-exploits.tgz
Posted Jul 14, 2003
Authored by Todd J. | Site packetstormsecurity.com

Packet Storm new exploits for May, 2003.

tags | exploit
SHA-256 | 3266d5d2ec89be98ae96388144950426ff1b73fbfc6af81a7f8f55b77fcfbbb5
llc-0.9.2.tar.gz
Posted Jul 14, 2003
Authored by Scarab

LLC v0.9.2 is a log cleaner for Linux.

tags | tool, rootkit
systems | linux, unix
SHA-256 | bd31dd99d9d4d55fa1aa06496921958c44bf0a1c8dcfe1f12eb4e6ef80fbcf36
Some_people_walk_in_the_rain.GIF
Posted Jul 11, 2003
Authored by erfmufn

Another submission of a t-shirt graphic for Packet Storm.

SHA-256 | 794a4b796619be7e502818e0873d5237f7795ce41886683121a1e66ccefd49a9
DSR-mirc-url-spoofing.txt
Posted Jul 11, 2003
Authored by dsr, Knud Erik Hojgaard | Site dtors.net

mIRC 6.03 and below allows an attacker to misleading supply a URL that poses as one URL but leads to another by setting the color of the secondary URL to the default background color.

SHA-256 | 6b69a01535a0c67322cb56b25faa8fc7dba090f0825a3a04ed026b05cdd0462d
DSR-mirc-dcc-server.txt
Posted Jul 11, 2003
Authored by dsr, Knud Erik Hojgaard | Site dtors.net

mIRC 6.03 and below allow the ability for a remote attacker to spoof a dcc chat request in a targets client.

tags | remote, spoof
SHA-256 | e563523994f9fa8795dd89183f1920def4ff07f15d1392c758656569e82a5204
DSR-mnogo.pl
Posted Jul 11, 2003
Authored by dsr, inv | Site dtors.net

Proof of concept exploit for mnoGoSearch 3.1.20 (and possibly works on 3.2.10) that binds a shell to port 10000. Tested against FreeBSD.

tags | exploit, shell, proof of concept
systems | freebsd
SHA-256 | 3b52260178c6331557b9865a060541ff07d5cdeeedbe2e926b3952bdeac4b23d
Page 5 of 8
Back34567Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close