exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 66 RSS Feed

Files

wingate.py
Posted Jun 29, 2000
Authored by Prizm

Wingate.py is a dos exploit for Qbik wingate 3.0. Connects to tcp port 2080 and sends 2000 characters, causing all wingate services to crash. Origional bug found by eEye.

tags | exploit, tcp
SHA-256 | afd3c1b45990cec90d6d28919ea835f444a7fef236f733a9dc69806fde9832f3

Related Files

WinGate 9.4.1.5998 Insecure Permissions / Privilege Escalation
Posted Jun 5, 2020
Authored by hyp3rlinx | Site hyp3rlinx.altervista.org

WinGate version 9.4.1.5998 suffers from an insecure permissions vulnerability that allows for privilege escalation.

tags | exploit
advisories | CVE-2020-13866
SHA-256 | 2b5dfe00be1334114c04e743db783c3a3f1ad2d5004db2216f1ead8c50be8631
Qbik WinGate WWW Proxy Server URL Processing Overflow
Posted Feb 19, 2010
Authored by patrick | Site metasploit.com

This Metasploit module exploits a stack overflow in Qbik WinGate version 6.1.1.1077 and earlier. By sending malformed HTTP POST URL to the HTTP proxy service on port 80, a remote attacker could overflow a buffer and execute arbitrary code.

tags | exploit, remote, web, overflow, arbitrary
advisories | CVE-2006-2926
SHA-256 | 894f43ed9ebd305fbfb850e6148306dc62adfbc8788b34ecf2cdb98d799e4036
Secunia Security Advisory 34020
Posted Feb 23, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A security issue has been reported in WinGate, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 5ec87dd46e74b28597f18de805cfe4834378a5dee5248a19a2f1e618c4f43f08
wingate-dos.txt
Posted Aug 13, 2008
Authored by Joao Antunes

WinGate version 6.2.2 is vulnerable to denial of service attacks.

tags | advisory, denial of service
SHA-256 | df14db0416db71005c7e0fc4feb2a651614e2452092b5abae78f2d3e43f1d7e2
Secunia Security Advisory 26412
Posted Aug 14, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Qbik WinGate, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service
SHA-256 | 5f0bf2716281f6eaa450b1acf791d7e327618e0baf6cda9b7da2aff358a55e2a
HS-A007.txt
Posted Aug 11, 2007
Authored by Stephen Fewer | Site harmonysecurity.com

Harmony Security Advisory - Qbik's WinGate versions below 6.2.2 suffer from a remote denial of service vulnerability.

tags | advisory, remote, denial of service
SHA-256 | 01bc3078c7944cbe079a4848b79ed8258c76fb99bef205db3e3b00b3fe9bca9e
iDEFENSE Security Advisory 2006-11-26.2
Posted Nov 29, 2006
Authored by iDefense Labs, Michael Sutton | Site idefense.com

iDefense Security Advisory 11.26.06 - Remote exploitation of a denial of service vulnerability in Qbik IP Management Limited's WinGate allows attackers to cause the application to consume 100% of available CPU cycles. iDefense has confirmed that Qbik Wingate 6.1 is vulnerable. Earlier versions are suspected vulnerable.

tags | advisory, remote, denial of service
advisories | CVE-2006-4518
SHA-256 | 340e57a628054d4da0081a87641a3c6df3eecd3869a418e65078ee848c040575
Secunia Security Advisory 20707
Posted Jul 12, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Secunia Research has discovered a vulnerability in WinGate, which can be exploited by malicious users to disclose potentially sensitive information and bypass certain security restrictions.

tags | advisory
SHA-256 | 0dc39c8897bb34802f6c5425fc57e8f48278f1569dfe6930206ff358291ce169
wingatex.pl.txt
Posted Jun 12, 2006
Authored by Kingcope

QBik Wingate version 6.1.1.1077 remote buffer overflow exploit for Windows 2000. Binds a shell to tcp/4444.

tags | exploit, remote, overflow, shell, tcp
systems | windows
SHA-256 | 3634dcb8240074e73c3a15a78c45b2ad9a7989d1f46f1f58e343d37350b464c8
Secunia Security Advisory 20483
Posted Jun 10, 2006
Authored by Secunia | Site secunia.com

Secunia Security Advisory - kcope has discovered a vulnerability in WinGate, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a vulnerable system.

tags | advisory, denial of service
SHA-256 | da3b9e7c3c29b380fbe23d171ab110db71d132bf519fc4e668b1daa8415c8be2
iDEFENSE Security Advisory 2004-07-01.t
Posted Jul 2, 2004
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 07.01.04: WinGate Information Disclosure Vulnerability - An input validation vulnerability in Qbik WinGate allows attackers to retrieve arbitrary system files.

tags | advisory, arbitrary, info disclosure
advisories | CVE-2004-0577, CVE-2004-0578
SHA-256 | 417320e1f292817c15b6064e01b1e073aa5c59b5092bbb34c19aff8a1b0dd3b3
l2kbanscan.tar.gz
Posted Oct 10, 2002
Authored by NTFX, Mimayin | Site legion2000.security.nu

The Legion 2000 Banner Scanner picks up banners for ssh, ftp, telnetd, wingates and more.

tags | tool, scanner
systems | unix
SHA-256 | f0c4fce87e59a139f6bcd2167bd1fc39e797801ae92e98dd2d137fcfd3b60b80
wgdecode.c
Posted Jul 31, 2002
Authored by Robert Molnar

wgdecode extracts WinGate administrator passwords from Windows 9x/NT machine registries and decodes them.

tags | cracker
systems | windows
SHA-256 | 908bb0f468a55441c09dc6cea4fc99ddcb9917e24f388a006adfafae37b75bcd
og-brute101.tgz
Posted May 30, 2001
Authored by Ben Crackel | Site og.chickenz.net

Og-Brute is a perl package to brute force pop3 and ftp account passwords and probe smtp for valid logins with wingate support.

tags | cracker, perl
SHA-256 | 3d8556641b28804c415bb096bac918f0b0d135a0ed4a6efa0e2d0c555d36fdb7
wingate.c
Posted Dec 4, 2000
Authored by God-

Wingate 4.01 remote denial of service attack - Opens multiple connections and sends large amounts of MSG_OOB data, causing an "Out of buffers" error.

tags | exploit, remote, denial of service
SHA-256 | 437e66ed3617f491bb8ad2ae281318efafca91ddb9652a9eed2973fad75644df
wGateScan_4_0b.zip
Posted Nov 10, 2000
Authored by Pixel | Site pixeledena.com

wGateScan v4.0b is a wingate scanner which includes mIRC DDE support, a new design, SOCKS support, and much more.

tags | tool, scanner
SHA-256 | b6c235c13f3f0bb3d7316deaa72016b412dcaa6399c951d81aeaf5c33378b0dc
wgate41a.txt
Posted Oct 17, 2000
Authored by Blue Panda | Site bluepanda.box.sk

Wingate 4.1 Beta A and below allows users with access to read the logs to read any file on the filesystem by encoding the URL with escape codes, bypassing input validation. Includes wgate41a.c, proof of concept code. Fix available here.

tags | exploit, proof of concept
SHA-256 | d911de7376362eaa57534d66e1363dca6a222e4eac2a3b3c940f8173fb80d190
netsec33.txt
Posted Oct 11, 2000
Site net-security.org

Weekly Newsletter from Help Net Security - Covers weekly roundups of security events that were in the news the past week. In this issue: Cached_feed.cgi vulnerability, Gnorpm /tmp vulnerability, Cyberoffice Shopping cart flaw, Wingate 4.0.1 dos, Xfce 3.5.1 local vulnerability, Thttpd 2.19 ssi vulnerability, Pegasus mail file reading vulnerability, GNU Groff problem, IIS 5.0 unauthorized directory listings, AOL Instant Messanger DOS, Another IE5.5/outlook vulnerability, Traceroute local root vulnerability, esound vulnerability, tmpwatch vulnerabilities, and the PHPix 1.0.X vulnerability. In news: Media's guide to talking to hackers, using conservation of flow as a security mechanism in network protocols, securing a default linux instalation, Bush Campeign mounts email assult, Softseek infects users with Netbus, OpenBSD plugs security hole, Secprog mail list, Cybercrime outpacing security spending, Interview with Mark Abene, Linux virus scanners, and more.

tags | local, cgi, root, vulnerability, protocol, virus
systems | linux, openbsd
SHA-256 | a9ecc6e80c436a8c0de9e4f5135fdbbc3cad8cba882b3cb3d51bdc1f725d75e6
wgate401.pl
Posted Oct 2, 2000
Authored by Blue Panda | Site bluepanda.box.sk

There is a vulnerability in the Wingate engine that allows a malicious user to disable all services to the engine by sending an abnormal string to the enabled Winsock Redirecter Service. Wingate Home/Standard/Pro version 4.0.1 is vulnerable. The problem has been addressed in Wingate 4.1 Beta A.

tags | exploit
SHA-256 | adfb54633be316c75b5176b75c94c600197e9e47ad32afe8556a55aab94d4477
asb-0.1b.tar.gz
Posted Aug 30, 2000
Authored by wild andi | Site wildandi.void.at

Advanced Socket Bouncer (ASB) is another kind of network tool. It supports IPv6 (detects automatically IPv6 hostnames/addresses), SQUID (connect method and SQUID with SSL support but no SSL proxy), SOCKS4, SOCKS5, and WINGATE.

tags | tool
systems | unix
SHA-256 | 6d8e284992b078fd77ad8910e57bfa57dc3b6d034d5c043f4f19e4b8a0ca1ec0
wingate.pl
Posted Jul 13, 2000
Authored by Zucco | Site w3.swi.hu

wingate.pl is a remote dos exploit for Qbik Wingate 3.0.

tags | remote, denial of service
SHA-256 | daaa900a3a785b81dbfd48e547450217239ac07ddc77f76f757da46713d5e7d9
porting.zcools.zip
Posted Jul 13, 2000
Authored by Zcools

Exploits ported to Windows with the Cygnus compiler. Includes fuck_them.exe, gdm-exploit.exe, inndx.exe, orgams.exe, portn.exe, rwhokill.exe, tentacle.exe, wingatecrash.exe, and winnuke.exe.

systems | windows
SHA-256 | faac7f196fb783d71bf9db8df1fdd3a59d1b4de1279c15ed2ee2681c97906271
incognitomail2.c
Posted Apr 24, 2000
Authored by Chandler

incognitomail2.c sends fake mail using a wingate proxy to obscure the true origin of the message.

SHA-256 | 2db83f0aa98b6e3f8d8a8da4354b8fb4d3e12832b720864635806f9cb449ef61
wingatelnet.tar.gz
Posted Mar 13, 2000
Authored by Lez

Wingatelnet automatically routes your connection through a list of wingate servers, dramatically increasing your anonimity.

tags | tool, scanner
SHA-256 | 6776e02e76e4ca81467bdd2461449ce984c32024fd287d63bd0b107f5f035ae8
trickscan.c
Posted Feb 25, 2000
Authored by Sharper Image

Trickscan is a portscanner and wingate scanner in one.

tags | tool, scanner
systems | unix
SHA-256 | 5b1ff66794d0a711ce45a7f69a3d09d3c5b832489f6950b07413e7725ef1e684
Page 1 of 3
Back123Next

File Archive:

September 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    2 Files
  • 2
    Sep 2nd
    21 Files
  • 3
    Sep 3rd
    0 Files
  • 4
    Sep 4th
    17 Files
  • 5
    Sep 5th
    34 Files
  • 6
    Sep 6th
    29 Files
  • 7
    Sep 7th
    11 Files
  • 8
    Sep 8th
    25 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    26 Files
  • 12
    Sep 12th
    23 Files
  • 13
    Sep 13th
    17 Files
  • 14
    Sep 14th
    22 Files
  • 15
    Sep 15th
    16 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    19 Files
  • 19
    Sep 19th
    60 Files
  • 20
    Sep 20th
    23 Files
  • 21
    Sep 21st
    15 Files
  • 22
    Sep 22nd
    8 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    17 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close