what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files Date: 2004-05-11

monit41.pl
Posted May 11, 2004
Authored by Shadowinteger

Remote exploit for Monit 4.1 that uses connect back shellcode. This exploit makes use of a buffer overrun when an overly long username is passed to the server.

tags | exploit, remote, overflow, shellcode
SHA-256 | 9115921f367182e04c2a327689c0ea998acdbb7ffeb7313c0e4390f4bba7e4da
sasserftpd.c
Posted May 11, 2004
Authored by mandragore

Remote exploit for the Sasser worm ftpd server that spawns on port 5554.Targets included for Windows XP and 2000. Note: To use this against Sasser.e, change the port to 1023.

tags | exploit, worm, remote
systems | windows
advisories | CVE-2003-0533
SHA-256 | fe6e7139ffe5455305da5e52b63eeb8d4a419766258966ceb2ef0016e7cbe63e
paxdos.c
Posted May 11, 2004
Authored by Shadowinteger

PaX with CONFIG_PAX_RANDMMAP for Linux 2.6 denial of service proof of concept exploit the send the kernel into an infinite loop. Originally discovered by ChrisR.

tags | exploit, denial of service, kernel, proof of concept
systems | linux
SHA-256 | 95b5b952163bbf90669cc041e19deedc691a3f09107b15798b7600eab1fcfb12
phpshop_29-04-04.txt
Posted May 11, 2004
Authored by Calum Power

phpShop versions 0.7.1 and below have a flaw where it is possible for an attacker to execute arbitrary code as the server.

tags | advisory, arbitrary
SHA-256 | 5297fa06c696b0da0a705efbbb07c7f4ec23027ed95142a2d87e3e70f3d1a2e7
getlvcb.c
Posted May 11, 2004
Authored by matt0x | Site secnetops.com

Local exploit for IBM AIX versions 4.3.3, 5.1 and 5.2 which are vulnerable to a buffer overflow. The overflow is caused by improper bounds checking via the getlvcb and putlvcb utilities. By supplying a long command line option, a local attacker, with root group privileges, could overflow a buffer and gain root privileges on the system.

tags | exploit, overflow, local, root
systems | aix
SHA-256 | df3a66c931856eab876e1324de9e8d0c39b833db157cad223585a48767935c92
hatsquad.txt
Posted May 11, 2004
Authored by Behrang Fouladi | Site hat-squad.com

Hat-Squad Advisory - A remote heap overflow has been discovered in MailEnable Professional Edition versions 1.5 to 1.7. Sending an HTTP request with more than 4045 bytes to MEHTTPS service will cause a heap buffer overflow while logging is enabled. It is possible for a remote attacker to execute code as SYSTEM.

tags | advisory, remote, web, overflow
SHA-256 | 7fbcb105140f4b9e3648e2b0f3fc89ae526912d8e532e8cfa5260c3bf076c531
emule042e.pl
Posted May 11, 2004
Authored by Rafel Ivgi | Site theinsider.deep-ice.com

Remote denial of service exploit for Emule 0.42e.

tags | exploit, remote, denial of service
SHA-256 | d97b9f4a450cf14a21ea099cb309d992c537fc5102c6f64ccf04d10875f1e39b
upload-exec-shellcode.c
Posted May 11, 2004
Authored by Delikon | Site delikon.de

459 byte upload and execute shellcode for Windows 2000 and XP.

tags | shellcode
systems | windows
SHA-256 | da0aa57a7273af5d6889c71b75bd70f0af07e0c0de19376285710e1118a837f1
Auth-sc.c
Posted May 11, 2004
Authored by NrAziz

Shellcode for binding to port 48138 and requiring a password of haxor.

tags | shellcode
SHA-256 | b47480e34fb41f125be3325034ad0d4d2c62187de7fcf8bb77fcaa62c59817be
1242.html
Posted May 11, 2004
Authored by Stas Sergeev

A potential local denial of service vulnerability has been discovered in the 2.6 Linux kernel.

tags | advisory, denial of service, kernel, local
systems | linux
SHA-256 | 9160d54bd32d01d0a574a5324c13002615defe8696ee7cb665c59ccf6a92be60
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close