what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 100 RSS Feed

Files Date: 2006-07-26 to 2006-07-27

solaris-sysinfo.c
Posted Jul 26, 2006
Authored by prdelka | Site prdelka.blackart.org

Solaris versions 10 and below sysinfo() local kernel memory disclosure exploit.

tags | exploit, kernel, local
systems | solaris
SHA-256 | eccb75297ae2fcb3bb9eea9802cd7f382ef65431e9213eb437300cdeed7a81d7
sipXtapi.txt
Posted Jul 26, 2006
Authored by acaro

SIPfoundry sipXtapi (C Seq) remote buffer overflow exploit written in Perl.

tags | exploit, remote, overflow, perl
SHA-256 | 049cf3f51c33719431487b46b3641548a6539f7bd91773f80826ed2e67497a73
Preddy-tutorial.txt
Posted Jul 26, 2006
Authored by Preddy

Small tutorial on how to perform a basic stack overflow on a vulnerable program and get a reverse shell.

tags | paper, overflow, shell
SHA-256 | 330b7a024926ed3c3873490e2edbf2b1ee8b4f33b1be9b8a3df12b647c190656
stdinreopen.txt
Posted Jul 26, 2006
Authored by Marco Ivaldi

Local shellcode for stdin re-open and /bin/sh exec. It closes stdin descriptor and re-opens /dev/tty, then does an execve() of /bin/sh. Useful to exploit some gets() buffer overflows in an elegant way.

tags | overflow, local, shellcode
SHA-256 | f69b196ba7893ffaea7995691c4e34e2c6183df011e3c0410959fe5b4157aacf
16-reuse.txt
Posted Jul 26, 2006
Authored by Marco Ivaldi

16 byte linux/x86 re-use of /bin/sh string in .rodata shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | ad8fcd0ac36e089054906943d5c66f53838b695805d2d5ce532fc6d00733348b
30-setuidexec.txt
Posted Jul 26, 2006
Authored by Marco Ivaldi

30 byte linux/x86 setuid(0) and /bin/sh execve() shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | bb9dab581a9cd163fcf3841d8cee3bbcc69973437d561a22a325126b968fb87c
96-setuidportbind.txt
Posted Jul 26, 2006
Authored by Marco Ivaldi

96 byte linux/x86 shellcode that binds a setuid(0) shell on tcp/31337.

tags | shell, x86, tcp, shellcode
systems | linux
SHA-256 | ced6d2f81e7f3536e8c9fdbf6241879d7949de547b13dbd0342cff4498eb57f5
Secunia Security Advisory 21097
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in FileCOPA, which can be exploited by malicious users to compromise a vulnerable system.

tags | advisory
SHA-256 | e7da5e9bc4d1316cf58a16a3c7b8ab63e27015210bb90f839724685a3cd79781
Secunia Security Advisory 21148
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to gain knowledge of potentially sensitive information.

tags | advisory, local
systems | solaris
SHA-256 | 08f72ea45b00d7d1c67a3251baae6eb598bd3d1ec649dc4c620eac140d4c1698
Secunia Security Advisory 21149
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability in Net::Server has been reported, which could be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | e77ddcf40967c114b32ebf66803febb0735b79fa1749c661afb5c63fe674f6ff
Secunia Security Advisory 21150
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for hiki. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 701865216e3dc42ad69b6f26ed935cf5b77e83272c175fe71df78cf8bf45cb13
Secunia Security Advisory 21151
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Tim Brown has discovered a vulnerability in IP Calculator, which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss
SHA-256 | 09e809087ff0e555cf0a1d0ae4e519b70a553d3adce284b98a330662c8b9bece
Secunia Security Advisory 21152
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libnet-server-perl. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, perl
systems | linux, debian
SHA-256 | adb9e721ff9122a21228059fe09bce550aad5dd29289712ad095606a12c45d0d
Secunia Security Advisory 21153
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some security issues with unknown impacts have been reported in CASA.

tags | advisory
SHA-256 | 0fd18777e168895ac79c0e53e2dc815f6f22d7601fcbd3f75b79158d123d41d9
Secunia Security Advisory 21155
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - omnipresent has discovered a vulnerability in Micro Guestbook, which can be exploited by malicious people to conduct script insertion attacks.

tags | advisory
SHA-256 | 90209e84459de71005e6eaa51eadf7eae817761bab0bdedaa7d904be54a4d75e
Secunia Security Advisory 21156
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kicktd has reported a vulnerability in Unidomedia Chameleon, which can be exploited by malicious people to disclose certain sensitive information.

tags | advisory
SHA-256 | 377251b52bd5c13729d5d3eb5f1a84c198a34273a86a7ac59f09a95aab134e48
Secunia Security Advisory 21157
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rgod has discovered a vulnerability in Loudblog, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | ea478dc8466afa637b119de51f4466d93bada6c05456fac809dd33ebe772509f
Secunia Security Advisory 21158
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - magnific has reported a vulnerability in PHP Live!, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory, php
SHA-256 | ba5ce20fb19bd46d748da60f5ca82889b75c9d6f94b99752148f739562e5843e
Secunia Security Advisory 21159
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix some vulnerabilities where some have an unknown impact, and others can be exploited by malicious people to bypass certain security restrictions, disclose various information, or cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | bf04849c30b6f987f2857dc645989c0c10d13253edf566d290733ccc3630328c
Secunia Security Advisory 21160
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - rPath has issued an update for sendmail. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 6c90c90e3fd48c054ca48a9d9dd082c179676dc6ed88d75f8ec9a10b1e1a2bdb
Secunia Security Advisory 21161
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been discovered in Novell Client Firewall, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
SHA-256 | bb1d9962a2d3a03d3951586a7f22a913d63f38a096a4e36d4ef3421d6e4d24d4
Secunia Security Advisory 21163
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Solaris, which can be exploited by malicious, local users to bypass certain restrictions.

tags | advisory, local
systems | solaris
SHA-256 | 6cd11817f8289c439e701176b7b45a20ef9a060efb9b821c71d984e0e1df219b
Secunia Security Advisory 21164
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for postgrey. This fixes a vulnerability, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
systems | linux, debian
SHA-256 | 91ca3b1e819ed897becd19f206d2a286728e633d8465b45d7eec7427f04d62ed
Secunia Security Advisory 21165
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - HP has acknowledged some vulnerabilities in HP OfO (Oracle for Openview), where some have unknown impacts and others can be exploited by malicious people to conduct SQL injection attacks or compromise a vulnerable system.

tags | advisory, vulnerability, sql injection
SHA-256 | d6ab4b611d73a9a240aced1bbd1d3b4d3e3f1eb2c6898c38342ed54e02a5fb0e
Secunia Security Advisory 21166
Posted Jul 26, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Kurdish Security has reported a vulnerability in the MoSpray component of Mambo, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | f7b42171da0338478eeab5b3cf0c1c1eb2818b3da87531530b9bc569d7280680
Page 3 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close