exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 101 - 122 of 122 RSS Feed

Files

creative.labs.webcam.passwd.txt
Posted Aug 17, 1999

Creative Video Blaster Webcam stores passwords in plaintext in world readable directories.

tags | exploit
SHA-256 | 739307820ad708e68a8462688e8b119986d434cc090aa046029d8858aa73fd2d
dns.label.decoding.txt
Posted Aug 17, 1999
Authored by scut

Weaknesses in DNS label decoding leave Intrusion Detection Systems, sniffers, and many other security and network tools and software vulnerable to denial of service attacks.

tags | exploit, denial of service
SHA-256 | 371b9212bbae432bc7eedba5eada8bd430b25b2e4a3f56563e58a253b7e23eef
e2.tgz
Posted Aug 17, 1999
Authored by stealth

E2-Zip 1.0 is an excellent whitepaper about EXT2-weaknesses in the Linux 2.0.x kernels. "File-hiding" exploit code included.

tags | exploit, kernel
systems | linux
SHA-256 | 195b6e749733909e4b6086b91a1477e49534512097e41aa7e7a7d68b1f0f13d6
eeye.web.interfaces.txt
Posted Aug 17, 1999
Authored by eEye Digital Security

Numerous security holes exist in the web interfaces of the CMail 2.3, FTGate 2,1,2,1, NTMail 4.20 server software (and probably many others) that allow remote attackers to read local files and exploit existing buffer overflows too.

tags | exploit, remote, web, overflow, local
SHA-256 | 9d30a0409fcac773432538c9ba7493b9c07e4be8a37244d200bea20f0bd0fbcb
ex_admintool-2.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Improved exploit for the Solaris 2.6 and 7 admintool buffer overflow that results in local root compromise. This version now works on Solaris 2.6 and 7 (Sparc). No vendor fix available.

tags | exploit, overflow, local, root
systems | solaris
SHA-256 | 8d303f6aa9b85116be01167ef7bfda7e644ba663dbb1af085c009878c26ce06c
ex_admintool.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Another admintool local root exploit for Solaris Sparc machines.

tags | exploit, local, root
systems | solaris
SHA-256 | 5f7899bb5deca8e860c107ee478601ece0f3eec639c83fb48b01b6ca4ea84fea
ex_dtprintinfo.c
Posted Aug 17, 1999

ex_dtprintinfo.c exploits a stack buffer overflow present in x86 versions of Solaris 2.6 and 2.7. Local root compromise.

tags | exploit, overflow, x86, local, root
systems | solaris
SHA-256 | d20c16ba969da78f14929354c24b66534be61ee27bd7c5016b680d6183b40e6f
ex_dtprintinfo86.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Updated version of the dtprintinfo exploit for a stack buffer overflow present in x86 versions of Solaris 2.6 and 2.7. Local root compromise.

tags | exploit, overflow, x86, local, root
systems | solaris
SHA-256 | 0a126629e58953e738df87fb52fae2479e7385e7b8e4df08713e9830cd64b0a0
ex_dtprintinfosp.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Sparc port of the exploit code for the dtprintinfo stack buffer overflow present in Solaris 2.6 and 2.7 for Sparc. Local root compromise.

tags | exploit, overflow, local, root
systems | solaris
SHA-256 | 91942b965c81fd2dd50e8f406afc67f263dd8933de4e7b4590ecf0d88dfcf134
ex_lobc-2.c
Posted Aug 17, 1999

Modified version of the exploit code for Solaris 2.6, 2.7 (sparc) libc/LC_MESSAGES buffer overflow that results in root compromise. This version fixes offset issue that made Solaris 2.7 exploitation difficult.

tags | exploit, overflow, root
systems | solaris
SHA-256 | 0789dbfad2ea2989e8ddeaf60dc0a246322c44c72ae3301e16a14620452947e5
ex_lobc.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Exploit code for Solaris 2.6, 2.7 (sparc) libc/LC_MESSAGES buffer overflow that results in root compromise.

tags | exploit, overflow, root
systems | solaris
SHA-256 | 7834c650c1aee86bae61ec528b9b64d739e0cfb7d4b34c7217ceb9cb11a6222f
ex_lpset.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Updated version of the local root compromise exploit code for buffer overflow condition in lpset, for Solaris 2.6 and 2.7 x86 machines.

tags | exploit, overflow, x86, local, root
systems | solaris
SHA-256 | dcc9337cd406ecc8f22101df61bf9dccb5e8d48f756821114ef19e82651f2467
ex_lpset86.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Local root exploit code for buffer overflow in lpset, for Solaris x86 machines.

tags | exploit, overflow, x86, local, root
systems | solaris
SHA-256 | 093022951f61d3e66e4ff27f648ef0ce493f6eae6de8b1efa1e192e61c212869
ex_sdtcm_convert.c
Posted Aug 17, 1999
Authored by The Shadow Penguin Security

Local root exploit for buffer overflow condition in sdtcm_convert, for Solaris Sparc machines.

tags | exploit, overflow, local, root
systems | solaris
SHA-256 | fe609c3510ae259d42916b6e7e9db383db56b70e49de580105be5dd11bb6ae46
excel.macro.virus.patch.flaw.txt
Posted Aug 17, 1999

Microsoft's Excel Macro Virus Protection patch is flawed, allowing malicious attacker to easily bypass the macro virus warning.

tags | exploit, virus
SHA-256 | 55b25375d86614dd3d03871667176bea330f0c75ebdcd063d347b0684d07a27e
exlibris.alpeh.webserver.txt
Posted Aug 17, 1999

Improper permissions in ExLibris Aleph Web server software default configuration allow anybody to access any files on the server, including /etc/passwd.

tags | exploit, web
SHA-256 | 688ac4e9265cac4f1b703d7cff79d34de91096dc3409b127f9455a8151b9ff57
NetIQ.txt
Posted Aug 17, 1999

AppManager 2.0 by NetIQ for Windows NT, a product which enables an enterprise to monitor the performance and availability of Windows NT server services such as Exchange, SQL, etc, displays passwords in clear text, allowing malicious attackers to sniff Administrator userids and passwords.

tags | exploit
systems | windows
SHA-256 | 25a66b04b169c0738eb46099fff3bd01500b7c0bdd7ae01adcc2b418f2712e85
SshdJJF.txt
Posted Aug 17, 1999
Authored by J.J.F. / Hackers Team

(spanish) Security vulnerability in sshd2 <= 2.0.11 allows remote attacker to make repeated brute force attempts on the login/passwd without being logged. Fixed in sshd2 >= 2.0.12.

tags | exploit, remote
SHA-256 | b00d0657b08e92139e3138c0e718c59938d742ecaac0193975447e4d5075db76
SshdJJFen.txt
Posted Aug 17, 1999
Authored by J.J.F. / Hackers Team

(english) Security vulnerability in sshd2 <= 2.0.11 allows remote attacker to make repeated brute force attempts on the login/passwd without being logged. Fixed in sshd2 >= 2.0.12.

tags | exploit, remote
SHA-256 | db162d27acdda51744563dec6172c820f16099310d31eb4b1f8a84bb22de5e16
xosexp.c
Posted Aug 17, 1999
Authored by Kossak

xosview 1.5.1 buffer overrun root exploit.

tags | exploit, overflow, root
SHA-256 | b4b6cefeda37b7ceee7238056d5a8cdcd1bc920b277f48101b96b709feb1fdfc
zlip.tar.gz
Posted Aug 17, 1999
Authored by scut

Three examples of exploit code for the weaknesses in DNS label decoding discovered by scut. zlip-1.c - endless, pointing to itself message decompression flaw, ethereal crashes linux; zlip-2.c - endless cross referencing at message decompression, ethereal crashes linux even faster; zlip-3.c - creating a very long domain through multiple decompression of the same hostname, again and again, overflows ethereal, exploitable.

tags | exploit, overflow
systems | linux
SHA-256 | 93295e200333c49dab5b478a1cd74c348e837feacd7c4a2bdc67938cb921b9e2
vibackup.sh
Posted May 22, 1999

vibackup can be used to rm any file on the system on openbsd / freebsd / debian.

tags | exploit
systems | linux, freebsd, openbsd, debian
SHA-256 | 81f26965187bb7a2764123ea6a90d1c1e6a5893c006e6b6ab7b2574a37e6322a
Page 5 of 5
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close