what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2003-10-14

trackclick.txt
Posted Oct 14, 2003
Authored by Chris Rahm

The TRACKtheCLICK script is vulnerable to an injection attack due to the User-Agent and Referer variables not being filtered in click.cgi, allowing a malicious attacker to spoof incorrect information and when admin.cgi is opened, the injected code will be executed by the victim's browser.

tags | advisory, cgi, spoof
SHA-256 | 1aaaed1d3addfb60459fea9d4ac3a4bcb3f996fedc2ddabc1ff833147a5a8a84
DCOMnofix.txt
Posted Oct 14, 2003
Authored by VigilantMinds Security Operations Center

Information regarding the fact that the Microsoft Windows patch that supposedly fixed the RPC DCOM vulnerability has failed miserably and patched machines are still vulnerable to attack.

tags | advisory
systems | windows
SHA-256 | e0b7dc71442f34a04b0f99c6e9d07e5c50a1353b46abd96c56ada4b763e14fd8
mirc61.txt
Posted Oct 14, 2003
Authored by Phuong Nguyen

mIRC version 6.1 and below on Windows 2000 is susceptible to a buffer overflow attack. If a user is tricked into loading a malicious URL that launches the mirc.exe binary, a remote attacker can overwrite the saved instruction pointer and control the program's execution.

tags | advisory, remote, overflow
systems | windows
SHA-256 | a9e13f3872f59f087d58dfa968fdb1427a8f3b76ebe7323d121f741d301735d1
mj-doc-vul.txt
Posted Oct 14, 2003
Authored by jsk

Ph4nt0m Security Advisory #2003-9-9 - mah-jong versions 1.6 and below are susceptible to a remote denial of service attack.

tags | advisory, remote, denial of service
SHA-256 | 9f7ebf87e359ccad366264bb0a277e015fb72bb0f3f9f57fae88ca20d2a63c19
mbenum-src-1_5_0.zip
Posted Oct 14, 2003
Site cqure.net

MBEnum is a tool that queries the master browser for whatever has been registered. Helpful in giving an overall view of a Microsoft Window environment.

SHA-256 | ef49d7ad4f2bfb7361dd415307b2f9db43c6239d1964e1800018d563289adc7b
venom-win32-1_1_5.zip
Posted Oct 14, 2003
Site cqure.net

Venom is a tool to run dictionary password attacks against Windows accounts by using the Windows Management Instrumentation (WMI) service. This can be useful in those cases where the server service has been disabled. The tool is written in VB6 and might require some additional runtime libraries to run. Attack speeds vary, but tend to be around 45-50 guesses/sec.

tags | cracker
systems | windows
SHA-256 | b86c14f3bec622de8ffcfd699d429be04ab2876efa03a8cbfc6b0e97f63b4e8c
SFPDisable.zip
Posted Oct 14, 2003
Authored by Delikon | Site delikon.de

SFPDisable is a utility that disable Microsoft Windows' File Protection by patching sfc.dll under Windows 2000 and sfc_os.dll in Windows XP. This allows a remote attacker to delete, manipulate, and backdoor any file on the system without Windows noticing upon reboot.

tags | remote
systems | windows
SHA-256 | 24605e3feea0bdf775d9c1ce2ac24e839a5e8effde6a87883b62062b173e2fca
pfpoc.c
Posted Oct 14, 2003
Authored by netris

Remote root exploit for ProFTPd 1.2.7-1.2.8.

tags | exploit, remote, root
SHA-256 | 237386f1bbbe4763fb37224b815cedc1bf10ec040c780c7b84f4873ef8f11ac1
proftpdr00t.c
Posted Oct 14, 2003
Authored by Haggis

Remote root exploit for ProFTPd versions 1.2.7 - 1.2.9rc2 that breaks the chroot and uses brute force. Tested against SuSE 8.0/8.1 and RedHat 7.2/8.0.

tags | exploit, remote, root
systems | linux, redhat, suse
SHA-256 | e1b8169e56e2b24443a163f1d695b621b114d4358c11fe13d71fa81194edffd3
lnx86_bindshell.c
Posted Oct 14, 2003
Authored by posidron | Site tripbit.org

Linux x86 shellcode that binds a shell to port 7512 and has a size of 123 bytes.

tags | shell, x86, shellcode
systems | linux
SHA-256 | 446f8b26d46953947345898cf7cb71847960df0cffc32e68b8a82a2a3d321273
victimizer-1.0.tgz
Posted Oct 14, 2003
Authored by John Burkhart

Victimizer 1.0 is a mass-ip glue tool used to implement network system calls and fork out processes. Provides a framework to scan and use a lot of machines at once in a quick manner. Works well with things like nbaudit, rpcinfo, etc.

tags | tool
systems | unix
SHA-256 | 50f84fc435f9f2491990dd8dc1090c3905ce284a4fd52676d068a4d9f7a51f6e
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close