.:[packet storm]:. ArchivesForums
 

 
 
about | forums | assessment | defense | papers | magazines | miscellaneous | links


To change sort order, click on the category. Sorted By: File Size.
.: 0208-exploits
File Name File Size Last Modified MD5 Checksum
0208-exploits.tgz334522Sep 2 08:54:53 2002329e36e5423b59526f6dbff6b2de6f0c
Packet Storm new exploits for August, 2002.
SMBdie.zip215595Aug 26 21:56:20 2002c812c8b9b3e5fe258fa8c56e04dce843
SMBdie is a proof of concept tool which crashes Windows machines with Netbios enabled by sending a specially crafted SMB request. Tested against Windows NT/2k/XP/.NET RC1. By Zamolx3
shatter.zip73928Aug 10 16:26:00 20020f2133efecd3fafd4890a2e1abc45eca
This exploit was designed as a proof-of-concept application to show how the vulnerable Win32 Messaging System fails to authenticate a source of a message. This particular application was designed to be used against Network Associates VirusScan v4.5.1 running on Win2k Professional. Microsoft VP Jim Allchin stated under oath that there were flaws in Windows so great that they would threaten national security if the Windows source code were to be disclosed. This is the exploitation that was being referenced. Please reference the white paper for more information.  Homepage: http://security.tombom.co.uk/shatter.html. By Foon
UltimaRatioVegas.c20909Aug 18 13:02:33 2002c89c9794e4f50e92e03e8170a6cdb8ee
Phenoelit Ultima Ratio - a Cisco IOS exploitation of a heap overflow and using actual shell code to upload a new config; all in one UDP packet. Exploits an issue in the 11.x IOS TFTP server. Works against Cisco 1600 and 1000 series routers, but is designed as PoC.  Homepage: http://www.phenoelit.de/. By FX
adv-002-mirc.htm14827Aug 29 20:43:57 200259dd94fbd0009f547687ef2391fae6ac
Many scripts installed in mIRC below version 6.03 allow remote compromise if they use the $asctime identifier, which is used to format unix time stamps. Includes proof of concept code which causes mIRC to execute a command line on any supported OS. Most users have not yet upgraded.  Homepage: http://www.uuuppz.com. By James Martin
smb.c12816Aug 31 15:56:18 200255227b050b4c92b696ada37ba58bac50
Denial of service exploit for Core ST's recently discovered Windows SMB vulnerability which works against Windows NT/2k/XP.  Homepage: http://www.uninformed.org. By Skape
idefense.webmin.txt9752Aug 28 22:15:18 2002a969450dba9e13229675f93214488405
iDEFENSE Security Advisory 08.28.2002 - Webmin v0.92 and below contains remote vulnerabilities which allow any file to be read from or written to as root. Perl exploit code included.  Homepage: http://www.idefense.com. By Noam Rathaus
holygrail.c8175Aug 20 21:05:31 20025b960e84817c776cd85af819db973969
Holygrail.c is a remote root exploit for telnetd under Solaris Sparc 2.5.1, 2.6, 2.7, and 8. Verified to work against Solaris 7 and 8 sparc - spawns a root shell.
imap4.c7880Nov 30 12:21:25 20023dd9c868ec269c63686555a75456a4a3
Redhat 7.0 remote buffer overflow exploit for IMAP4rev1 prior to v10.234.
MWS_exp.pl7151Aug 16 00:17:37 2002f4d46ef5f62de7311f2dd514eaad0733
MyWebServer v1.0.2 remote buffer overflow exploit in perl. Included shellcode opens a shell on port 7788.  Homepage: http://www.dhgroup.org. By D4rkGr3y
GOBBLES-own-ipppd.c6911Aug 10 16:48:29 20025fcb7f50a51088c23c51cfb1b614c767
Gobbles exploit for ipppd which is part of the isdn4linux-utils package and is part of the default install of many linux distributions. Under Suse 8.0, ipppd is installed suid root but can only be run by users in the group "dialout". The exploit works on a syslog(3) format string problem: syslog(LOG_NOTICE,devstr). This code is normally only reached with a valid device string but if you feed ipppd a devicename that is >= 256 bytes it will merrily proceed to log this string using the faulty syslog(3) call. Subsequently handing over root access to the machine.  Homepage: http://www.bugtraq.org. By Gobbles Security
DSR-apache2.0x.c2710Aug 29 10:42:53 20022ba457a832be506c17d2c9da5e1d72ab
This Proof of Concept exploit for the current directory traversal design flaw in apache 2.0.x - 2.0.39 allows any attacker to view any file on the target machine. Original vulnerability found by Auriemma Luigi. Affected Systems: Windows [win32], Netware, OS2, Cygwin.  Homepage: http://www.dtors.net. By bob
imapdog.pl2632Aug 18 13:45:28 20029528a6672e2124190c2eb1fc9057a74c
IMAP4rev1 remote exploit written for RedHat and Slackware Linux.  Homepage: http://www.0x4553.org. By -BuRn-X
sql2kx.c2631Aug 12 23:39:16 200295d98c6c7fc8be9fac23f02dd1c66757
SQL Server 2000 remote buffer overflow exploit. Tested against Win2ksp2. Included shellcode creates the file \scan_sql2k_bo. Fix available here.  Homepage: http://www.scan-associates.net. By Sk
MSIE-bufferoverrun.t..>2506Aug 28 23:09:36 2002c29474fc03f012166a350d148f37522d
NGSSoftware Security Advisory NISR26082002 - Microsoft ActiveX controls, formerly known as OLE controls or OCX controls, are components (or objects) you can insert into a Web page or other application to reuse packaged functionality someone else programmed. An unchecked buffer exists in the ActiveX control used to display specially formatted text. This could be executed by encouraging an unsuspecting user to visit a malicious web page.  Homepage: http://www.ngssoftware.com/papers. By Mark Litchfield
omnihttpd.txt2383Aug 28 23:57:03 2002d92ee78f70532bbebb1aa788ef028804
A vulnerability exists in the test.php script of OmniHTTPd. The script makes the error of trusting unsanitized user input. The query string and cookie values are returned unfiltered. Version 2.10 was tested, exploit URL's included. By Matthew Murphy
HelpMe2.pl2363Aug 13 00:19:12 20023d9b0b9443e634977c358e53e06c4108
Exploit code for Winhlp32.exe remote buffer overflow vulnerability. Calls WinExec SW_HIDE and executes supplied command. Tested against Windows 2000 Professional SP2. Written for Kernel32.dll version 5.0.2195.2778.  Homepage: http://www.Sec-1.com. By Gary O'leary-Steele
HelpMe.pl2260Aug 13 00:18:17 20021a8e8b5b527b3d3bf230966975a8248c
Exploit code for Winhlp32.exe remote buffer overflow vulnerability. Calls WinExec SW_HIDE and executes supplied command. Tested against Windows 2000 Professional SP2. Written for Kernel32.dll version 5.0.2195.4272.  Homepage: http://www.Sec-1.com. By Gary O'leary-Steele
mozillaftp.txt2050Aug 8 23:05:17 2002ff56ac2537cdac89d185046aabe286a8
Mozilla FTP View Cross-Site Scripting Vulnerability - Mozilla allows the running Malicious Scripts due to a bug in 'FTP view' feature. If you click on a malicious link, the script embedded in URL will run. This problem is in 'FTP view' feature. The '<title>URL</title>' is not escaped. Fixed in Mozilla 1.0.1.  Homepage: http://www.geocities.co.jp/SiliconValley/1667/index.htm. By Eiji Yoshida
asctime-poc1948Aug 29 10:19:21 2002fbe9bc40fafa8162c63e4dfa0ea4ca8f
mIRC, the popular chat client for the IRC has support for a scripting language that has been found to be vulnerable. A buffer overflow exists in the $asctime identifier where an error lies in the handling of oversized format specifier strings. By James Martin
int.exp.txt1928Aug 10 17:40:32 200266cc43ab5a834c2cf451948d5d9793e7
This exploit works against a recent bug found in RedHat's Interchange commerce system that allows for the typical directory traversal attack.  Homepage: http://n3t.net. By decker
tw-imap.c1909Aug 1 11:16:52 200267c04ddf1466510f52cfcd1ed7e74015
IMAP4rev1(lsub) remote exploit. Tested against v12.264, 12.250, 11.241, and 10.223. Requires username and password. Includes offsets for Red Hat and Slackware. By Tracewar
sql2kx2.txt1893Aug 13 00:04:55 200218cd802f3a0c48f0962e4c3b72f963d3
SQL Server 2000 remote buffer overflow exploit. Uses tcp port 1433. More information here.  Homepage: http://www.scan-associates.net. By Sk
operaftp.txt1875Aug 8 22:47:10 200279fe393d0b0250af170528ac069da3cb
Opera FTP View Cross-Site Scripting Vulnerability - Opera allows running Malicious Scripts due to a bug in 'FTP view' feature. If you click on a malicious link, the script embedded in URL will run. This problem is in 'FTP view' feature. The '<title>URL</title>' is not escaped. Vulnerable: Windows2000 SP2 Opera 6.03 and Windows2000 SP2 Opera 6.04  Homepage: http://www.geocities.co.jp/SiliconValley/1667/index.htm. By Eiji Yoshida
gdam123-expl.c1476Aug 26 21:46:09 2002876e85bf6bbd0067196c597ad407f032
Local proof of concept exploit for the gdam123 software package. Exploits an unchecked buffer in filename option.  Homepage: http://www.netric.org. By Sacrine
ubpbbs.txt919Aug 28 22:33:46 2002eb111e58b1527e562386937cfb8827d7
A flaw in the Ultimate PHP Board (UPB) software allows standard users to create an admin accounts with lower case letters that has standard user privileges but that may cause confusion to other users. Fix included.  Homepage: http://www.security-ru.net. By Goodwin
calderax.txt354Aug 29 10:24:03 200215bc29b478956ad0af8d1972de40145a
Proof of concept local exploit for the Caldera Linux X11 server. The Xserver calls xkbcomp in an insecure manner while not dropping privileges. By Pavel Kankovsky

 
 
Privacy Statement