Section:  .. / 0410-exploits  /

Page 1 of 3
<< 1 2 3 >> Files 1 - 25 of 60
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0410-exploits.tgz
Description:
Packet Storm new exploits for October, 2004.
File Size:222413
Last Modified:Nov 1 04:12:19 2004
MD5 Checksum:3d6a17b42623dc477c45511f79f812b3

 ///  File Name: iceexec.rar
Description:
Remote proof of concept exploit for Icecast versions 2.0.1 and below on win32 that downloads NCAT from elitehaven.net and spawns a shell on port 9999.
Homepage:http://www.delikon.de/
Related File:icecast201.txt
File Size:24207
Last Modified:Oct 7 06:18:04 2004
MD5 Checksum:74024e744247e3a3ed59c66dd5ccd79a

 ///  File Name: sacred_jpg.c
Description:
GDI+ buffer overrun exploit that builds a malicious .JPG file.
Author:Crypto
File Size:23491
Related CVE(s):CAN-2004-0200
Last Modified:Oct 7 05:03:19 2004
MD5 Checksum:4cd6913e57956a3bb37690712ce74cb3

 ///  File Name: Saleslogix-1-2004.txt
Description:
SaleLogix Server and Web Client suffer from bypass authentication, privilege escalation, SQL injection, information leak, arbitrary file creation, and directory traversal flaws.
Author:Carl Livitt
Homepage:http://www.agenda-security.co.uk
File Size:20010
Last Modified:Oct 26 05:24:42 2004
MD5 Checksum:c97ae65fc41ff409dd5b782d138e301e

 ///  File Name: stackShell.txt
Description:
Example code of using shellcode to bypass stackguard.
Author:Vallez
File Size:11684
Last Modified:Oct 26 05:40:25 2004
MD5 Checksum:c62cb43d6cb74321761f3276b6908895

 ///  File Name: wvftpd.c
Description:
Remote root exploit for a heap buffer overflow in wvftp-0.9.
Author:sean
File Size:11451
Last Modified:Oct 28 03:35:52 2004
MD5 Checksum:5c268dea7907d7ee87e1afd7eacb09dd

 ///  File Name: iis.pl.txt
Description:
IIS 5 null pointer proof of concept exploit.
Author:Diabolic Crab
Homepage:http://www.digitalparadox.org
File Size:11048
Last Modified:Oct 26 05:33:45 2004
MD5 Checksum:23b1b5d7f0723ecce0391aef1ccf374a

 ///  File Name: flashmsg.zip
Description:
Remote proof of concept exploit that demonstrates a denial of service attack against Flash Messaging versions 5.2.0g and below.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:flash520g.txt
File Size:10009
Last Modified:Oct 13 08:50:10 2004
MD5 Checksum:c2afd2aa414330b3e82bae1e1872fc0a

 ///  File Name: toneboom.zip
Description:
Proof of concept exploit for Vypress Tonecast versions 1.3 and below that suffer from a denial of service vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:vypresstone.txt
File Size:9352
Last Modified:Oct 27 04:13:06 2004
MD5 Checksum:5b3502e67828572414a8281c96510c8e

 ///  File Name: HOD-ms04032-emf-expl2.c
Description:
Exploit that creates crafted metadata files to exploit IE6.0 display of such, as well as Explorer.exe's display of thumbnails of such. Created by houseofdabus. Exploit will connect back to set host/port.
Author:houseofdabus HOD
File Size:9057
Related OSVDB(s):10692
Related CVE(s):CAN-2004-0209
Last Modified:Oct 19 23:31:00 2004
MD5 Checksum:c21900c641c0ce9dfd32a3e3341273c7

 ///  File Name: 85mod_include.c
Description:
Proof of concept exploit for the mod_include module in Apache 1.3.31 that is susceptible to a buffer overflow.
Author:Crazy Einstein
Related File:85mod_include.adv.txt
File Size:9024
Last Modified:Oct 26 05:59:01 2004
MD5 Checksum:3ab93c025f8b53e9adf2dbae1daf55c4

 ///  File Name: chatmanx.zip
Description:
Remote denial of service exploit that makes use of a memory allocation flaw in Chatman versions 1.5.1 RC1 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:chatman151.txt
File Size:8533
Last Modified:Oct 1 16:58:27 2004
MD5 Checksum:8c96d31c3538cedc5a2eb018eb7fd74c

 ///  File Name: 101_shixx.cpp
Description:
Remote buffer overflow exploit for ShixxNote 6.net, which, according to the producers site, is "a personal organizer, desktop sticky notes (post-it) program, instant messaging application (LAN messanger) and a communications tool used across a local network (Intranet), Internet and via email. Perfect and ideal tool for your LAN or office communication." The exploit works against Win2k only, it will crash other platforms.
Author:class101
Homepage:http://dfind.kd-team.com/
File Size:8087
Last Modified:Oct 23 17:16:00 2004
MD5 Checksum:bfc9fbad540e7cb9c5659b33bb662ecb

 ///  File Name: moo3boom.zip
Description:
Proof of concept exploit for Master of Orion III versions 1.2.5 and below which suffer from buffer overflow and allocation errors.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:masterOrionIII.txt
File Size:7983
Last Modified:Oct 28 16:47:16 2004
MD5 Checksum:695b4909f8472b35ca8bc0a8296012b1

 ///  File Name: lithsec.zip
Description:
Remote proof of concept exploit for old games developed by Monolith that are susceptible to a buffer overflow which occurs when an attacker sends a secure Gamespy query followed by at least 68 chars.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:oldMonolith.txt
File Size:7942
Last Modified:Oct 13 09:02:29 2004
MD5 Checksum:a29ca3fcb7d4f6e8f9a85fa9d979f1a6

 ///  File Name: aos2bof.zip
Description:
Remote proof of concept exploit for Privateer's Bounty: Age of Sail II versions 1.04.151 and below that makes use of a buffer overflow.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:privateer104141.txt
File Size:7793
Last Modified:Oct 27 04:36:24 2004
MD5 Checksum:86aaf022caa2185ad119f2c4e5e1d1f3

 ///  File Name: abzboom.zip
Description:
Remote denial of service exploit for Alpha Black Zero: Intrepid Protocol versions 1.04 and below, which suffer from a denial of service flaw where the server does not limit how many clients can attempt to connect.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:alphaBlack104.txt
File Size:7719
Last Modified:Oct 7 05:38:37 2004
MD5 Checksum:20969c670e1ce185521d2b593ac46f65

 ///  File Name: gd-graphics.c
Description:
There is an integer overflow when allocating memory in the routine that handles loading PNG image files with the GD graphics library versions 2.0.28 and below. This later leads to heap data structures being overwritten. If an attacker tricked a user into loading a malicious PNG image, they could leverage this into executing arbitrary code in the context of the user opening image. Exploit to create a working PNG for this enclosed.
Author:sean
File Size:7674
Last Modified:Oct 27 07:23:44 2004
MD5 Checksum:a9ef50ba7e6bf0c378184aaf0ff1ca30

 ///  File Name: monit402up.c
Description:
Monit 4.2 and below remote root exploit that uses a buffer overflow in the handling of Basic Authentication.
Author:rtk
Homepage:http://www.eos-india.net/
File Size:7385
Last Modified:Oct 26 04:14:42 2004
MD5 Checksum:7a4132a84597f6c603af1befbe8be559

 ///  File Name: chmremote.txt
Description:
Full write up and exploitation walk-thru for the Microsoft Internet Explorer ms-its scheme/CHM remote code execution vulnerability.
Author:Michael Evanchik
Homepage:http://www.MichaelEvanchik.com
File Size:7194
Last Modified:Oct 27 06:26:53 2004
MD5 Checksum:5ca0c04c559068e1c0db0165b0b03be1

 ///  File Name: adv07-y3dips-2004.txt
Description:
AJ-Fork version 1.67 is susceptible to path disclosure, directory listing, backup directory access, and other flaws that allow access to database files. Exploitation provided.
Author:y3dips
Homepage:http://y3dips.echo.or.id/
File Size:7165
Last Modified:Oct 7 07:23:43 2004
MD5 Checksum:1ab0bf1b031e247ea53908f257740974

 ///  File Name: iceexec.zip
Description:
Remote proof of concept exploit for Icecast versions 2.0.1 and below on win32.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org/
Related File:icecast201.txt
File Size:7130
Last Modified:Oct 7 05:06:52 2004
MD5 Checksum:f4d0c6007f41ee72ae16a1869a4dcf64

 ///  File Name: shixxbof.zip
Description:
Proof of concept exploit that makes use of a buffer overflow vulnerability existing in Shixxnote 6.net.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:shixxnote6.txt
File Size:7121
Last Modified:Oct 25 00:21:38 2004
MD5 Checksum:97d686dc8f42aec7293a0fbc4c2a48cb

 ///  File Name: vymesbof.zip
Description:
Proof of concept exploit for Vypress Messenger versions 3.5.1 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:vypressmesg.txt
File Size:6868
Last Modified:Oct 13 04:56:24 2004
MD5 Checksum:5b58640a7a4fd1136da8102b46cbd4e6

 ///  File Name: libxmlSploit.c
Description:
Local exploit tested against libxml2-2.6.12 and libxml2-2.6.13 that makes use of libxml remotely exploitable buffer overflows.
Author:sean
File Size:6451
Last Modified:Oct 27 07:25:52 2004
MD5 Checksum:3f896e0895c275d9d12a6d912519e5ea