exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 100 of 161 RSS Feed

Files Date: 2003-11-01 to 2003-11-30

Atstake Security Advisory 03-11-17.1
Posted Nov 17, 2003
Authored by Atstake, Ollie Whitehouse, Dino Dai Zovi | Site atstake.com

Atstake Security Advisory A111703-1 - Using the SQLAT stored procedure, a local attacker can obtain system access by swapping the NETAPI32.DLL in the current working directory. There is also a remote buffer overflow in the niserver interface on TCP port 7629.

tags | advisory, remote, overflow, local, tcp
advisories | CVE-2003-0938, CVE-2003-0939
SHA-256 | 3fbb71973327006d5917535cafb01158647356e443df45dc5dcdececc29c125b
fp30reg.c
Posted Nov 17, 2003
Authored by Adik | Site netninja.to.kg

Frontpage Server Extensions remote exploit which creates a shell on tcp port 9999 and uses the bug described in ms03-051. Tested on Windows 2000 Professional SP3 English version, fp30reg.dll ver 4.0.2.5526. Bug discovered by Brett Moore.

tags | exploit, remote, shell, tcp
systems | windows
SHA-256 | 0525c03ba09b7ba2b7fdb64cf62b8da14bba89c6449b6742c2eab4d12dda2e59
xor-analyze-0.5.tar.gz
Posted Nov 16, 2003
Authored by Thomas Habets | Site synscan.nss.nu

XOR-analyze is a program for cryptanalysis one of the most easily-breakable and commonly used ciphers. Works with variable key length and includes an encryption/decryption program.

Changes: Bug fixes and updates.
tags | encryption
SHA-256 | 5f66b0f11fd284335780781aa0b18abef4d03fae7808d5e99053ee5f05d41ce9
arping-2.02.tar.gz
Posted Nov 16, 2003
Authored by Thomas Habets | Site habets.pp.se

Arping is an arp level ping utility which broadcasts a who-has ARP packet on the network and prints answers. Very useful when you are trying to pick an unused IP for a net that you don't yet have routing to, or to ping an ethernet address directly. Tested on Linux, {Free,Net,Open}BSD, MacOS X, and Solaris.

Changes: Updated to work with Libnet 1.1.x.
tags | tool
systems | linux, unix, solaris, bsd, osx
SHA-256 | 0e5dbf5e869c1139029b8bddb195e1f07112372d3fc6a8cd531dd8f298bfd15a
CyberAngel.zip
Posted Nov 15, 2003
Site relevanttechnologies.com

A paper released by Relevant Technologies discussing the commercial CyberAngel product that provides laptop recovery and file encryption all-in-one.

tags | paper
SHA-256 | 7056e8965c4297f056c153ba29228321fc8f6bd82ccc8e41c57e87670cd5daad
FBHterminator.c
Posted Nov 15, 2003
Authored by Bobby

Local root exploit for terminatorX version 3.81 and below that makes use of LADSPA_PATH environment variable vulnerability.

tags | exploit, local, root
SHA-256 | 4f35813134f00f905885cf87adaabd4c29fb3fb47e5d26036019542fc4d90a1a
gEEk-0verkill.c
Posted Nov 15, 2003
Authored by demz | Site geekz.nl

0verkill version 0.16 local proof of concept exploit that makes use of a stack overflow when reading in the HOME environment variable.

tags | exploit, overflow, local, proof of concept
SHA-256 | d9ffab67b02140a647fe3c11ab803aecd99d5a2a8a0012207686042adbb302e3
gEEk-unace.c
Posted Nov 15, 2003
Authored by demz | Site geekz.nl

UnAce version 2.20 local proof of concept exploit. Original vulnerability discovery made by MegaHz. Tested on Debian 3.0.

tags | exploit, local, proof of concept
systems | linux, debian
SHA-256 | 4cb6fde86f0cb3e02c0caaad2773c007f7043f6b1029f4337860c1836f828169
unace-exp.c
Posted Nov 15, 2003
Authored by Li0n7

UnAce version 2.20 local proof of concept exploit. Original vulnerability discovery made by MegaHz. Bruteforcing option included.

tags | exploit, local, proof of concept
SHA-256 | d191042bbe5c634e4f3a8ef7041d81538d5210cf278f7e65753a216a082b7361
execdror5-Demo.zip
Posted Nov 15, 2003
Authored by Liu Die Yu | Site safecenter.net

Six step cache attach for Internet Explorer v6sp1 (up to date on 10/30/2003) which combines several older unpatched and recently discovered vulnerabilities to execute code remotely by viewing a web page or HTML email. More information available here.

tags | exploit, web, vulnerability
SHA-256 | 94ea12a634a074b51cb882c92f07466864fecdcb97c1c35652f1946575389bb0
Nmap Scanning Utility 3.48
Posted Nov 14, 2003
Authored by Fyodor | Site insecure.org

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be required. Not to mention the fact that you may want to scan different protocols (UDP, TCP, ICMP, etc.). Nmap supports Vanilla TCP connect() scanning, TCP SYN (half open) scanning, TCP FIN, Xmas, or NULL (stealth) scanning, TCP ftp proxy (bounce attack) scanning, SYN/FIN scanning using IP fragments (bypasses some packet filters), TCP ACK and Window scanning, UDP raw ICMP port unreachable scanning, ICMP scanning (ping-sweep), TCP Ping scanning, Direct (non portmapper) RPC scanning, Remote OS Identification by TCP/IP Fingerprinting, and Reverse-ident scanning. Nmap also supports a number of performance and reliability features such as dynamic delay time calculations, packet timeout and retransmission, parallel port scanning, detection of down hosts via parallel pings. Full changelog available here.

Changes: Integrated an enormous number of version detection service submissions. The database has almost doubled in size to 663 signatures representing 130 services. Various other feature enhancements and bug fixes.
tags | tool, remote, udp, tcp, protocol, nmap
systems | unix
SHA-256 | b85a3569521d487f348eec697b602b0b49d6e5d08aedb81a6a7d19cc0a5c6b98
symbol.txt
Posted Nov 14, 2003
Authored by Michael Scheidell

The Symbol PDT 8100 does not attempt to change its default existing WEP keys during installation. If not changed, the PDT 8100 will reveal the WEP keys to any user in plain text by taping on the wireless icon on lower right hand of 8100 and scrolling to the 'encryption tab'. A stolen PDT 8100 or copied keys can allow an insider the ability to totally compromise the Wi-Fi network.

tags | advisory
advisories | CVE-2003-0934
SHA-256 | 0ef878b8880cfbb42ed45bacdfc32fa99f275624901e1d58461985859e733d1f
sp-myserver0.5-dos.c
Posted Nov 14, 2003
Authored by Badpack3t | Site security-protocols.com

Remote denial of service exploit for MyServer 0.5. Malicious payload crashes the server giving a runtime error. Tested on Windows XP Pro SP1 and Windows 2000 SP3.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | e035fca3aada6de19f50360c4b2ef07a3ea8445d6717a098382a678b587a876c
_SRT2003-11-13-0218.txt
Posted Nov 14, 2003
Authored by Kevin Finisterre | Site secnetops.com

Secure Network Operations Advisory SRT2003-11-13-0218 - Symantec PCAnywhere versions 10.x to 11.x allow for a local attacker to gain SYSTEM privileges via AWHOST32.exe that can be run via an icon.

tags | advisory, local
SHA-256 | 06a0532b6f5bf502d7995e8c3aae01db81045cd634c514dc2d89f1ab19d59781
superkit.tar.gz
Posted Nov 14, 2003
Authored by mostarac

Superkit is an extremely user-friendly rootkit that hides files, processes, and connections. It provides a password protected remote access connect-back shell initiated by a spoofed packet. It is loaded via /dev/kmem, without support for loadable modules required, and cannot be detected by checking the syscall table, because it redirects the kernel entry point to a private copy of the syscall table. A couple of backdoors are included.

tags | tool, remote, shell, kernel, spoof, rootkit
systems | unix
SHA-256 | 037050dd308f5665105f3ca4347b34ad15c25ee30bd808a2ca9a072a862ad100
peoplesoftCGI.txt
Posted Nov 14, 2003
Authored by Martin O'Neal

Corsaire Security Advisory - The PeopleSoft PeopleBooks Search CGI is susceptible to argument handling vulnerabilities that allow a remote attacker to gain access to files outside of the webroot.

tags | advisory, remote, cgi, vulnerability
SHA-256 | 54bdecc65f1cc150934bc3dc63cf2ef28eea6cf37d5cea1c26b8bb166ac96381
peoplesoftXSS.txt
Posted Nov 14, 2003
Authored by Martin O'Neal

Corsaire Security Advisory - The PeopleSoft IScript interface accepts a number of arguments via HTTP POST/GET calls. Using a carefully constructed URL, Java code can be executed in a users context.

tags | advisory, java, web
SHA-256 | 49c7d7dac2df8685c1ffa08b0ea2b20a702114b5f2b917806113e242380c3f43
peoplesoftServlet.txt
Posted Nov 14, 2003
Authored by Martin O'Neal

Corsaire Security Advisory - The PeopleSoft Gateway Administration utility has a servlet that discloses its full path to the configuration files on the server when improper values are passed to it.

tags | advisory
SHA-256 | 08f4265e6b6df73f2a516dc2004f39b7a6a8b4a9721fbac7e78d54b11bea003a
boomerang.tgz
Posted Nov 14, 2003
Authored by Crazy Einstein

Local exploit for the ListBox/ComboBox vulnerabilities in Win32 platforms. Included is an example of a vulnerable program. Related advisory is available here. Tested on Microsoft Windows XP.

tags | exploit, local, vulnerability
systems | windows
SHA-256 | f61c932efba689ebf07ce59c123ce316c2c38a7c038c03fa8755f5576f9aa8e1
o_wks.c
Posted Nov 14, 2003
Authored by snooq | Site angelfire.com

Remote exploit for the Microsoft Windows Workstation server (WKSSVC) buffer overflow.

tags | exploit, remote, overflow
systems | windows
SHA-256 | bc065ceb1c69049d9ee97b3557d5d4ebae7248616f8a39390fa5de28e7bc3d5e
ms03-051
Posted Nov 14, 2003
Site microsoft.com

Microsoft Security Bulletin MS03-051 - This bulletin addresses two new security vulnerabilities in Microsoft FrontPage Server Extensions, the most serious of which could enable an attacker to run arbitrary code on a user's system. The first vulnerability exists because of a buffer overrun in the remote debug functionality of FrontPage Server Extensions. The second vulnerability is a Denial of Service vulnerability that exists in the SmartHTML interpreter.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
SHA-256 | a64a5bca634bcd946c38df1abd14ced1ff623dc64459d7b7e57a6a36c3f219f5
ms03-050
Posted Nov 14, 2003
Site microsoft.com

Microsoft Security Bulletin MS03-050 - A security vulnerability exists in Microsoft Excel that could allow malicious code execution. This vulnerability exists because of the method Excel uses to check the spreadsheet before reading the macro instructions. If successfully exploited, an attacker could craft a malicious file that could bypass the macro security model. Another security vulnerability exists in Microsoft Word that could allow malicious code execution. This vulnerability exists due to to the way Word checks the length of a data value (Macro names) embedded in a document. If a specially crafted document were to be opened it could overflow a data value in Word and allow arbitrary code to be executed.

tags | advisory, overflow, arbitrary, code execution
SHA-256 | 2e65329c134cc1472436bf1dfa5a13a48429afbcc0aa286c1a69fd0eec83e2c5
ms03-049
Posted Nov 14, 2003
Site microsoft.com

Microsoft Security Bulletin MS03-049 - A security vulnerability exists in the Workstation service that could allow remote code execution on an affected system. This vulnerability results because of an unchecked buffer in the Workstation service. If exploited, an attacker could gain System privileges on an affected system, or could cause the Workstation service to fail. An attacker could take any action on the system, including installing programs, viewing data, changing data, or deleting data, or creating new accounts with full privileges.

tags | advisory, remote, code execution
SHA-256 | 2ebf3e9a6635c0389c71cb5892f6c16f50e7ee7d9b2ac16950fd17ef4028aea8
ms03-048
Posted Nov 14, 2003
Site microsoft.com

Microsoft Security Bulletin MS03-048 - A cumulative update patch has been released for Internet Explorer that includes the functionality of all the previously-released updates for Internet Explorer 5.01, Internet Explorer 5.5, and Internet Explorer 6.0. Additionally, it eliminates the following five newly-discovered vulnerabilities.

tags | advisory, vulnerability
SHA-256 | dfc29d27adae94c6b106aaaf9545a35d4b5a7adc9870d2ce88bb70b85d0bef8c
chemtrailX.c
Posted Nov 14, 2003
Authored by Knight420

Proof of concept local root exploit for iwconfig that is normally not setuid by default. Tested on RedHat Linux 9.0.

tags | exploit, local, root, proof of concept
systems | linux, redhat
SHA-256 | 900adc73f0a4fc2b4182803bfcc16f80cd94ca002ee0ac21aa6db656ba58a29f
Page 4 of 7
Back23456Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close