Section:  .. / 0410-exploits  /

Page 1 of 3
<< 1 2 3 >> Files 1 - 25 of 60
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: 0410-exploits.tgz
Description:
Packet Storm new exploits for October, 2004.
File Size:222413
Last Modified:Nov 1 04:12:19 2004
MD5 Checksum:3d6a17b42623dc477c45511f79f812b3

 ///  File Name: ability-ftpd-exploit.tar.bz2
Description:
Remote root exploit for the STOR buffer overflow vulnerability in Code-Crafters Ability FTPd version 2.34. The EIP address only works on Windows 2000 SP4. Two shellcodes are included. One binds a shell and another streams a file and executes.
Author:David Jungerson
Related Exploit:ability.c"
File Size:3595
Last Modified:Oct 30 00:41:37 2004
MD5 Checksum:fcd37a5c404065719a1feb126f7c5db3

 ///  File Name: moo3boom.zip
Description:
Proof of concept exploit for Master of Orion III versions 1.2.5 and below which suffer from buffer overflow and allocation errors.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:masterOrionIII.txt
File Size:7983
Last Modified:Oct 28 16:47:16 2004
MD5 Checksum:695b4909f8472b35ca8bc0a8296012b1

 ///  File Name: wvftpd.c
Description:
Remote root exploit for a heap buffer overflow in wvftp-0.9.
Author:sean
File Size:11451
Last Modified:Oct 28 03:35:52 2004
MD5 Checksum:5c268dea7907d7ee87e1afd7eacb09dd

 ///  File Name: mailcarrier.txt
Description:
MailCarrier 2.51 SMTP EHLO / HELO buffer overflow exploit written in python that spawns a shell on port 101 of the target machine.
Author:muts
File Size:4606
Last Modified:Oct 27 07:44:56 2004
MD5 Checksum:d6dd28c628338cf2a4fd72d146a34c47

 ///  File Name: libxmlSploit.c
Description:
Local exploit tested against libxml2-2.6.12 and libxml2-2.6.13 that makes use of libxml remotely exploitable buffer overflows.
Author:sean
File Size:6451
Last Modified:Oct 27 07:25:52 2004
MD5 Checksum:3f896e0895c275d9d12a6d912519e5ea

 ///  File Name: gd-graphics.c
Description:
There is an integer overflow when allocating memory in the routine that handles loading PNG image files with the GD graphics library versions 2.0.28 and below. This later leads to heap data structures being overwritten. If an attacker tricked a user into loading a malicious PNG image, they could leverage this into executing arbitrary code in the context of the user opening image. Exploit to create a working PNG for this enclosed.
Author:sean
File Size:7674
Last Modified:Oct 27 07:23:44 2004
MD5 Checksum:a9ef50ba7e6bf0c378184aaf0ff1ca30

 ///  File Name: mangleme.tgz
Description:
mangleme is an automated broken HTML generator and browser tester, originally used to find dozens of security and reliability problems in all major Web browsers (Mozilla / Firefox / Netscape, Konqueror / Safari, MSIE, lynx, [e]links, w3m, elvis, etc), as reported on BUGTRAQ.
Author:Michal Zalewski
Homepage:http://lcamtuf.coredump.cx/mangleme/gallery/
File Size:3454
Last Modified:Oct 27 07:06:29 2004
MD5 Checksum:007232c9d9431f12d7c1d3dcbca3a5d6

 ///  File Name: chmremote.txt
Description:
Full write up and exploitation walk-thru for the Microsoft Internet Explorer ms-its scheme/CHM remote code execution vulnerability.
Author:Michael Evanchik
Homepage:http://www.MichaelEvanchik.com
File Size:7194
Last Modified:Oct 27 06:26:53 2004
MD5 Checksum:5ca0c04c559068e1c0db0165b0b03be1

 ///  File Name: ability.c
Description:
Ability FTP server 2.34 FTP STOR buffer overflow remote exploit that spawns a shell on port 4444 upon successful exploitation.
Author:muts
File Size:3682
Last Modified:Oct 27 05:40:11 2004
MD5 Checksum:cfbe27ffe3b1f3ea7ae63d764fa5d895

 ///  File Name: carboncopy.txt
Description:
Altiris Carbon Copy Version 6.0.5257 allows for a user to browse to cmd.exe and spawn a shell as SYSTEM.
Author:KF
File Size:1809
Last Modified:Oct 27 05:26:46 2004
MD5 Checksum:1dbe8495ef844e3797ff6c95465c3dba

 ///  File Name: ubbthreads.txt
Description:
UBB.threads 3.4.x is susceptible to SQL injection attacks.
Author:Florian Rock
File Size:976
Last Modified:Oct 27 05:10:59 2004
MD5 Checksum:fc344cd4224c2f21e802441c8c6ef5a9

 ///  File Name: aos2bof.zip
Description:
Remote proof of concept exploit for Privateer's Bounty: Age of Sail II versions 1.04.151 and below that makes use of a buffer overflow.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:privateer104141.txt
File Size:7793
Last Modified:Oct 27 04:36:24 2004
MD5 Checksum:86aaf022caa2185ad119f2c4e5e1d1f3

 ///  File Name: toneboom.zip
Description:
Proof of concept exploit for Vypress Tonecast versions 1.3 and below that suffer from a denial of service vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:vypresstone.txt
File Size:9352
Last Modified:Oct 27 04:13:06 2004
MD5 Checksum:5b3502e67828572414a8281c96510c8e

 ///  File Name: advisory-07-nsg.txt
Description:
Proof of concept exploit for Socat versions 1.4.0.2 and below that makes use of a format string vulnerability.
Author:CoKi
Homepage:http://www.nosystem.com.ar
File Size:6043
Last Modified:Oct 27 04:08:22 2004
MD5 Checksum:8bb021b27d4f31ff6c9ba00a89a73505

 ///  File Name: 85mod_include.c
Description:
Proof of concept exploit for the mod_include module in Apache 1.3.31 that is susceptible to a buffer overflow.
Author:Crazy Einstein
Related File:85mod_include.adv.txt
File Size:9024
Last Modified:Oct 26 05:59:01 2004
MD5 Checksum:3ab93c025f8b53e9adf2dbae1daf55c4

 ///  File Name: stackShell.txt
Description:
Example code of using shellcode to bypass stackguard.
Author:Vallez
File Size:11684
Last Modified:Oct 26 05:40:25 2004
MD5 Checksum:c62cb43d6cb74321761f3276b6908895

 ///  File Name: dc_iwconfig.c
Description:
Local root exploit for /usr/sbin/iwconfig.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:3262
Last Modified:Oct 26 05:36:10 2004
MD5 Checksum:555d29db0258393ea5dec03437dadbac

 ///  File Name: dc_ifenslave.c
Description:
Local root exploit for /sbin/ifenslave.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:1156
Last Modified:Oct 26 05:35:29 2004
MD5 Checksum:7e68f47a92a772438255870a518529e6

 ///  File Name: iis.pl.txt
Description:
IIS 5 null pointer proof of concept exploit.
Author:Diabolic Crab
Homepage:http://www.digitalparadox.org
File Size:11048
Last Modified:Oct 26 05:33:45 2004
MD5 Checksum:23b1b5d7f0723ecce0391aef1ccf374a

 ///  File Name: Saleslogix-1-2004.txt
Description:
SaleLogix Server and Web Client suffer from bypass authentication, privilege escalation, SQL injection, information leak, arbitrary file creation, and directory traversal flaws.
Author:Carl Livitt
Homepage:http://www.agenda-security.co.uk
File Size:20010
Last Modified:Oct 26 05:24:42 2004
MD5 Checksum:c97ae65fc41ff409dd5b782d138e301e

 ///  File Name: proftpdEnum.c
Description:
Remote proof of concept exploit for the ProFTPD 1.2.x user enumeration vulnerability.
Author:Leon Juranic
Homepage:http://security.lss.hr/
Related File:proftpd12x.txt
File Size:1414
Last Modified:Oct 26 04:59:36 2004
MD5 Checksum:12d2ec09d0f44184074a9c66ba03c0ab

 ///  File Name: cht-security.txt
Description:
CoolPHP 1.0-stable is susceptible to cross site scripting, path disclosure, and directory traversal attacks.
Author:R00tCr4ck
Homepage:http://www.CyberSpy.Org
File Size:2362
Last Modified:Oct 26 04:55:05 2004
MD5 Checksum:ac658b34e75b8705189dd21e78417e1e

 ///  File Name: yak212.txt
Description:
Yak! versions 2.1.2 and below suffer from remote directory traversal and arbitrary file upload vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
File Size:2572
Last Modified:Oct 26 04:43:53 2004
MD5 Checksum:9eb4caaf5b21af9837248f3c5bdde268

 ///  File Name: osx86_mmdfdeliver.c
Description:
MMDF deliver local root exploit for SCO OpenServer 5.0.7 x86.
Author:Ramon de Carvalho Valle
Related File:SCOSA-2004.7.txt
File Size:1756
Related CVE(s):CAN-2004-0510
Last Modified:Oct 26 04:40:58 2004
MD5 Checksum:fb00af86ece2ed6422cdbc89c50c5b4c