what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files from eSDee

Email addressesdee at netric.org
First Active2001-11-06
Last Active2003-04-10
sambal.c
Posted Apr 10, 2003
Authored by eSDee | Site netric.org

Remote root exploit for Samba 2.2.x and prior that works against Linux (all distributions), FreeBSD (4.x, 5.x), NetBSD (1.x) and OpenBSD (2.x, 3.x and 3.2 non-executable stack). It has a scanning abilities so a range of machines can be penetration tested at once on a network.

tags | exploit, remote, root
systems | linux, netbsd, freebsd, openbsd
SHA-256 | d6672353da22242d8fc89098e6e31eb2c358a76ff09164f2b7f0f5060a5f0c03
sparc-write.c
Posted Apr 2, 2003
Authored by eSDee, netric | Site netric.org

Solaris Sparc shellcode that writes netric was here.

tags | shellcode
systems | solaris
SHA-256 | e3af7d99040def573ba17626a6c290811b8d7652264094ec8340fdf45dac57c5
sparc-sh.c
Posted Apr 2, 2003
Authored by eSDee, netric | Site netric.org

Solaris Sparc shellcode that sets the effective uid to 0 and executes a shell.

tags | shell, shellcode
systems | solaris
SHA-256 | b4f74f95b8bd45fe94c359024720079f6ee3e0151ca7a8a1f62db7483e21af68
cgrep.c
Posted Apr 2, 2003
Authored by eSDee, netric | Site netric.org

Core grep is a utility that works like grep but was designed to be used against core files.

SHA-256 | d20e5c8dc13d0cce1e98db9f2a8559cb03f62d5dee59b44f124f195121335d7e
gespuis.c
Posted Mar 29, 2003
Authored by eSDee, netric | Site netric.org

Gespuis acts as an irc bouncer and exploits BitchX/Epic clients spawning a bindshell.

tags | exploit
SHA-256 | dd15eaa198ba5124d4a8fee6a3430072539d129c6f1f74f1e39e66f5101144cb
play-wav.c
Posted Mar 7, 2003
Authored by eSDee | Site netric.org

Linux x86 shellcode that plays /tmp/wav.

tags | x86, shellcode
systems | linux
SHA-256 | fb85d75711fadc267300b543395f49fba747f72fadfbbf8a0d7b72ba000d8dfd
flush.c
Posted Mar 7, 2003
Authored by eSDee | Site netric.org

Linux x86 shell code that flushes iptables.

tags | shell, x86, shellcode
systems | linux
SHA-256 | f41d98b684a98ae4ddb6475aa4b3d8dcdc3580000bb8b4a4687c7e68ac12e4f8
bsd_forking_bind.c
Posted Mar 7, 2003
Authored by eSDee | Site netric.org

BSD x86 194 byte forking portbind shellcode.

tags | x86, shellcode
systems | bsd
SHA-256 | 679460791b82bc71cc358ebb7838a48a15a4b36b0568f604d4ecd681342df6cc
linux_forking_bind.c
Posted Mar 7, 2003
Authored by eSDee | Site netric.org

Linux x86 200 byte forking portbind shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 8596f6bc924b6a977ba4454ed405e1eae9f64cab5c9f56b54386872551a9c83e
bsd-connect-back.c
Posted Mar 7, 2003
Authored by eSDee | Site netric.org

BSD x86 124 byte connect back shellcode.

tags | x86, shellcode
systems | bsd
SHA-256 | 5c802bdef5259c9a4b2a1f2cce119173bc88d78f7568286a371993d88972fcd1
connect-back.c
Posted Mar 7, 2003
Authored by eSDee | Site netric.org

Linux x86 131 byte connect back shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 2f7b6f86b4a4d840961d8bbb4ba116066ddd329e45325fc389c858403fdb8850
dhcp-expl.c
Posted Jan 25, 2003
Authored by eSDee | Site netric.org

ISC dhcpd v3.0.1rc8 and below remote root format string exploit. Tested against Debian 3.0, Mandrake 8.1, Red Hat 7.2, 7.3, and 8.0, and SuSE 7.3. Includes the option to check for vulnerability on any platform by crashing the service.

tags | exploit, remote, root
systems | linux, redhat, suse, debian, mandrake
SHA-256 | dc98b1acb4120f20825c608246e44cb64ff5010e26e9ed5cbf306e84e6158122
Xsun-expl.c
Posted Nov 13, 2002
Authored by eSDee, netric, Gloomy | Site netric.org

Xsun-expl.c is a local exploit for the SPARC architecture that makes use of the Xsun -co heap overflow found in April, 2002 on Solaris 2.6, 7, and 8.

tags | exploit, overflow, local
systems | solaris
SHA-256 | 97e55a2ca5d9e617ff856cd2414f020155d9ce6262a00ab465fbed2df4dbfdb0
bsd-ptrace.c
Posted Oct 21, 2002
Authored by eSDee | Site netric.org

291 byte BSD ptrace shellcode which injects a bindcode into the ppid, useful for breaking chroot.

tags | shellcode
systems | bsd
SHA-256 | 6550b1322a482de0869c99df39964fef13a59b4b140fc85adee39bda14d4dcaf
bakkum.c
Posted Sep 23, 2002
Authored by eSDee, netric | Site netric.org

Remote root exploit for Linux systems running Null httpd 0.5.0. Tested to work against Red Hat Linux 7.3.

tags | exploit, remote, root
systems | linux, redhat
SHA-256 | f3ad09d77c82a11ae03bbf3d43ee72abb5ba62e08fc75bd608fa3668f74758b5
nbtstat.c
Posted Sep 21, 2002
Authored by eSDee | Site netric.org

nbtstat is a NetBIOS name lookup tool. This tool provides similar functionality as the nbtstat package by Todd Sabin.

tags | tool, scanner
systems | unix
SHA-256 | 631d06ed5ab62c8e09176aacdd3b3916bedf336095ec0c415116bb6ae0ceb738
bsd-sh.c
Posted Sep 6, 2002
Authored by eSDee, netric | Site netric.org

BSD x86 shellcode which does a seteuid(0,0); execve /bin/sh; exit.

tags | x86, shellcode
systems | bsd
SHA-256 | 5ebf0df299333aa85731a40589283c24601e346f27eb4c85540bbcb350879e59
execve.c
Posted Sep 6, 2002
Authored by eSDee, netric | Site netric.org

Linux x86 shellcode which does a seteuid(0,0); execve /bin/sh; exit.

tags | x86, shellcode
systems | linux
SHA-256 | 6cc8b3b1f1020f760ddff5d729e18b3d55edc7d5fa9c559ca025ce8ea9f1a718
afd-expl.c
Posted Sep 6, 2002
Authored by eSDee, netric | Site netric.org

AFD v1.2.14 local root heap overflow exploit. Includes offset for Redhat 7.3 and instructions for finding offsets.

tags | exploit, overflow, local, root
systems | linux, redhat
SHA-256 | ba11ab3a60f47300732402f63f4607eedc8d209f484e0f0110e129539aaa8781
mayday.tar.gz
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

mayday.c ported to Windows with Cygwin by here.

tags | exploit
systems | windows
SHA-256 | f81814e793e5a10cdc99db3199af9b69c783d40388670df372d1e74de3dfe1c0
mayday-linux.c
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

mayday.c - SHOUTcast v1.8.9 remote linux/x86 exploit. Included shellcode binds to port 10000. Advisory available here.

tags | exploit, remote, x86, shellcode
systems | linux
SHA-256 | cf57fccf75cc0dcfa305f423ad2a3440aa5b6d87bea093ab6c0a2841a6d6f92b
netric-adv006.txt
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

Nullsoft's SHOUTcast v1.8.9 contains a buffer overflow which can be exploited by a DJ to gain shell access to the system. Windows, Linux, and FreeBSD are known to be vulnerable.

tags | overflow, shell
systems | linux, windows, freebsd
SHA-256 | 7158bd00e24e44b040e478a07b40240d2a892aa29113f26ce162fe843ee4f733
pos_expl.c
Posted Apr 23, 2002
Authored by eSDee, netric | Site netric.org

Posadis m5pre1 local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 02990a3bf9a9b52f587bd26ec96d8142429acc8d34e02e69e765ef4fb60221b1
pos_expl2.c
Posted Apr 23, 2002
Authored by eSDee, netric | Site netric.org

Posadis m5pre2 local format string exploit.

tags | exploit, local
SHA-256 | 025e81c77e339b0490a61b132dcf3996293528d7e06703be59938c0e883873e7
IIS5-Koei.zip
Posted Nov 6, 2001
Authored by eSDee | Site hoepelkoe.cjb.net

IIS 5.0 remote win32 exploit for the null.printer buffer overflow.

tags | exploit, remote, overflow
systems | windows
SHA-256 | ce2073743bd10136edc549bb174a68f191651fd565885d653fb6d128c2ecc388
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close