what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 24 of 24 RSS Feed

Files

Team Helpdesk CWS / TWA Remote Credential Dump
Posted May 5, 2014
Authored by bhamb

Team Helpdesk Customer Web Service (CWS) and Technician Web Access (TWA) version 8.3.5 credential dump exploits that produce encrypted pairs. Decryption scripts are also included.

tags | exploit, web
SHA-256 | b55a0fca18653e17666a9e18f599993836259cbba81d9aa9c67cde5f0dde607b

Related Files

TeamViewer Unquoted URI Handler SMB Redirect
Posted Aug 31, 2024
Authored by h00die, Jeffrey Hofmann | Site metasploit.com

This Metasploit module exploits an unquoted parameter call within the Teamviewer URI handler to create an SMB connection to an attacker controlled IP. TeamViewer < 8.0.258861, 9.0.258860, 10.0.258873, 11.0.258870, 12.0.258869, 13.2.36220, 14.2.56676, 14.7.48350, and 15.8.3 are vulnerable. Only Firefox can be exploited by this vulnerability, as all other browsers encode the space after play and before the SMB location, preventing successful exploitation. Teamviewer 15.4.4445, and 8.0.16642 were successfully tested against.

tags | exploit
advisories | CVE-2020-13699
SHA-256 | f3e46fc5757cf4b5e287b46bfee79b86257118c40dccdb52dda71fbc81fbcd57
TeamTalk Gather Credentials
Posted Aug 31, 2024
Authored by Brendan Coles | Site metasploit.com

This Metasploit module retrieves user credentials from BearWare TeamTalk. Valid administrator credentials are required. This Metasploit module has been tested successfully on TeamTalk versions 5.2.2.4885 and 5.2.3.4893.

tags | exploit
SHA-256 | 543a575692c7a6d5bf4f81a65d2fe8485849c21c68fc2624a2eb433643de1eb6
TeamSpeak 3.5.6 Insecure File Permissions
Posted Feb 16, 2022
Authored by Aryan Chehreghani

TeamSpeak version 3.5.6 suffers from an insecure file permissions vulnerability.

tags | exploit
SHA-256 | 12811c3a63efea6cc0c965e23726fa73a17966c671c7a4a33df7628dac5f3e10
TeamCity Disabled Registration Bypass
Posted Mar 8, 2019
Authored by Allyshka

TeamCity versions prior to 9.0.2 disable registration bypass exploit.

tags | exploit, bypass
SHA-256 | fcb62b72b48409cfdc2655e2eed9a673ab05cc58972b99fe8dd0345c657202bd
Teameyo Project Management System 1.0 SQL Injection
Posted Jan 29, 2019
Authored by Ihsan Sencan

Teameyo Project Management System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | de8a454383209de1eb526d46e493b086d0277e6d7b417e80f5bdbf37d80e4eb6
TeamCity Agent XML-RPC Command Execution
Posted Nov 28, 2018
Authored by Dylan Pindur | Site metasploit.com

This Metasploit module allows remote code execution on TeamCity Agents configured to use bidirectional communication via xml-rpc. In bidirectional mode the TeamCity server pushes build commands to the Build Agents over port TCP/9090 without requiring authentication. Up until version 10 this was the default configuration. This Metasploit module supports TeamCity agents from version 6.0 onwards.

tags | exploit, remote, tcp, code execution
SHA-256 | ffd2452cfe0fe12ebc398f9f6cfab3dbddb89ea510ff981650c645bb1237db0f
TeamViewer App 13.0.100.0 Denial Of Service
Posted Sep 14, 2018
Authored by Ali Alipour

TeamViewer App version 13.0.100.0 suffers from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 7dcff94958ca31558f88ef263293d405690cd94fdbc94e58066bceae470b8dea
TeamCity 2017.1.5 Privilege Escalation
Posted Dec 10, 2017
Authored by Heliand Dema

TeamCity version 2017.1.5 suffers from a local privilege escalation vulnerability due to weak file permissions.

tags | exploit, local
SHA-256 | 0913f2e23a971d20e093097a088ef441a13e947630d443ec627bcc5a4b0cdb61
TeamSpeak Client 3.1.4 Buffer Overflow
Posted Jun 20, 2017
Authored by Christian Galeone

TeamSpeak client version 3.1.4 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2017-8290
SHA-256 | bb2aca0ac5b132b5684e64c193761621080257dcc054447d01adb636cafa22c8
TeamViewer 11.0.65452 (64bit) Credential Disclosure
Posted Sep 7, 2016
Authored by Alexander Korznikov

TeamViewer version 11.0.65452 (64bit) suffers from a local credential memory disclosure vulnerability.

tags | exploit, local, info disclosure
SHA-256 | 5df2ccec7663ba0f0db19fc8e94dcd8bbd953bc3a84ecee19c4c70a3b12659da
Teamspeak 3 Use-After-Free / Information Disclosure / DoS
Posted Aug 12, 2016
Authored by ff214370685e536b9ee021c7ff6b7680bfbe6008bc29f87511b6b90256043536

Teamspeak 3 suffers from multiple vulnerabilities including denial of service, a race condition that leads to a use-after-free, and various other issues.

tags | exploit, denial of service, vulnerability
SHA-256 | 690a5d7c6af1c3972f1a035ae40ef95b54f43f342ca937f2673b022a2e1f0371
TeamPass Passwords Management System 2.1.26 File Download
Posted Jul 22, 2016
Authored by Hasan Emre Ozer

TeamPass Passwords Management System versions 2.1.26 and below suffer from an unauthenticated arbitrary file download vulnerability.

tags | exploit, arbitrary
SHA-256 | a6f938983c6627ce76219ba9164c73d23d86783ad91a0f97d30fe23dfba8b5cb
TeamSpeak Client 3.0.14 Buffer Overflow
Posted Oct 6, 2014
Authored by Christian Galeone, SpyEye

TeamSpeak Client version 3.0.14 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2014-7221, CVE-2014-7222
SHA-256 | 295b37f295776501806fbc213aa99959eb696a5c44acb220c32bbb53d6a614b2
TeamMate Audit Management Software Suite DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Beenu Arora

TeamMate Audit Management Software Suite DLL hijacking exploit.

tags | exploit
SHA-256 | 513327618ac8756646178f1c4048f7a241d4988a8bf12c0c6331fa4a0a321f87
TeamViewer 5.0.8703 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

TeamViewer versions 5.0.8703 and below DLL hijacking exploit that leverages dwmapi.dll.

tags | exploit
SHA-256 | 3ece1b22e3648333ee095b7f7528a9bc1ff3439a63ff9a0d683a8283e377deb5
TeamViewer 5.0.8232 Buffer Overflow
Posted May 19, 2010
Authored by fl0 fl0w

TeamViewer version 5.0.8232 remote buffer overflow proof of concept exploit.

tags | exploit, remote, overflow, proof of concept
SHA-256 | eb3b4275204e3eb34a3eee73ff80bc30dc6a1ff82440af7000f547ec3b909b22
Linux Kernel 2.6.34-rc3 ReiserFS xattr Privilege Escalation
Posted Apr 10, 2010
Authored by Jon Oberheide

Linux Kernel versions 2.6.34-rc3 and below ReiserFS xattr privilege escalation exploit.

tags | exploit, kernel
systems | linux
advisories | CVE-2010-1146
SHA-256 | ec3e3da22ac58162ce7be7447d104d5ca1384de9ba4a5958c34ad37d6cb977dc
Team Board Disclosure / XSS
Posted Feb 4, 2009
Authored by Pouya Server

Team Board suffers from database disclosure and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
SHA-256 | fdb547a4f03315b5a1e23fb354a1bdc5522298d29d6f6a276c0dfd8906db3703
TeamSpeak 2.0.23.17 File Disclosure
Posted Jan 14, 2009
Authored by c411k | Site forum.antichat.ru

TeamSpeak versions 2.0.23.17 and below suffer from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 8894836c9f7a3fab509a99e94dc4f91689d114dd68dfe84f6e662dd15d6fad66
teamcal-rfilfi.txt
Posted Dec 28, 2007
Authored by GolD_M | Site tryag.cc

TeamCalpro version 3.1.000 suffers from multiple remote and local file inclusion vulnerabilities.

tags | exploit, remote, local, vulnerability, code execution, file inclusion
SHA-256 | fa6a44799e1e4b8613a1ad575826a2dc2758dd7d79a8283866184ce5c0888dfe
teamspeak-dos.txt
Posted Jul 21, 2007
Authored by Yag Kohha

TeamSpeak version 2.0 remote denial of service exploit for the Windows release.

tags | exploit, remote, denial of service
systems | windows
SHA-256 | e9286e83ecade05fd7ec3415fe8cb3afdd022f4354aec94004df50d9ae0b38f0
team-evil-incident.pdf
Posted Jul 20, 2006
Authored by Gadi Evron, Kfir Damari, Ami Chayun | Site beyondsecurity.com

Analysis whitepaper detailing Cyber-terrorism defacement attacks on pro-Israeli servers by Team Evil.

tags | paper
SHA-256 | b5c0b1a8f42634e6f235bab6d79b65c54bd1315b316a4aad456f35821a58aaa9
teamfactor.txt
Posted Feb 24, 2004
Authored by Luigi Auriemma | Site aluigi.altervista.org

Team Factor versions 1.25 and below are susceptible to a remote server crash. Both the Windows and Linux platforms are affected.

tags | advisory, remote
systems | linux, windows
SHA-256 | ecf6ae877cd6f230a6ca6cfcb248d330cfbe231379638e55923f3b71bcf037f3
teams.gz
Posted Oct 22, 2003

Word list created from sports team names. (141 words)

tags | cracker
SHA-256 | 1abebb39ffc6fbc7fd75fb49928e5b1cde3844189471f6f38cc364db6226d711
Page 1 of 1
Back1Next

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    0 Files
  • 8
    Oct 8th
    0 Files
  • 9
    Oct 9th
    0 Files
  • 10
    Oct 10th
    0 Files
  • 11
    Oct 11th
    0 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close