what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files from Daniele Linguaglossa

Email addressdanielelinguaglossa at gmail.com
First Active2014-09-12
Last Active2023-05-03
FS-S3900-24T4S Privilege Escalation
Posted May 3, 2023
Authored by Daniele Linguaglossa, Alberto Bruscino

FS-S3900-24T4S suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2023-30350
SHA-256 | a07739b2f427e832148609c9cae7dd8cdd1d3bc9ccbb95a9c8ed4aae13777962
Polkit pkexec CVE-2021-4034 Local Root
Posted Jan 26, 2022
Authored by Daniele Linguaglossa | Site github.com

Local privilege escalation root exploit for Polkit's pkexec vulnerability as described in CVE-2021-4034 and known as PwnKit. Written in Go.

tags | exploit, local, root
systems | linux
advisories | CVE-2021-4034
SHA-256 | 55be64db4ee1fc4cb9ff1188b66c70af217b5dc74fb821becc08afd02c1fcfb7
RAVPower 2.000.056 Remote Root Code Execution
Posted Jan 24, 2018
Authored by Daniele Linguaglossa, Stefano Farletti

RAVPower version 2.000.056 suffers from a remote root code execution vulnerability.

tags | exploit, remote, root, code execution
advisories | CVE-2018-5997
SHA-256 | 7f001238bc97ccbc94116f231f765b2e866a3adb52baeafb5f9239b2c89ebd1d
RAVPower 2.000.056 Memory Disclosure
Posted Jan 24, 2018
Authored by Daniele Linguaglossa, Stefano Farletti

RAVPower version 2.000.056 suffers from a memory disclosure vulnerability.

tags | exploit, info disclosure
advisories | CVE-2018-5319
SHA-256 | 32ab215efde37984bed49a69772de0dc9526bfd76612e19d1a909864a0e0bb48
Master IP CAM 01 Hardcoded Password / Unauthenticated Access
Posted Jan 17, 2018
Authored by Daniele Linguaglossa, Raffaele Sabato

Master IP CAM version 01 has a hardcoded root password and suffers from multiple unauthenticated access vulnerabilities.

tags | exploit, root, vulnerability, bypass
advisories | CVE-2018-5723, CVE-2018-5724, CVE-2018-5725, CVE-2018-5726
SHA-256 | 1b7b16dc033365ff3162c79dfd711a78130a165f689c53737f95802789f1b521
Vodafone Mobile Wifi Reset Admin Password
Posted Sep 10, 2016
Authored by Daniele Linguaglossa

Vodafone Mobile Wifi reset administrative password exploit.

tags | exploit
SHA-256 | e15d15c078c4d9bbc295aca6a06e3aac8fae04c5656f43e056c7e070916f8855
Acunetix WVS 10 Remote Command Execution
Posted May 2, 2016
Authored by Daniele Linguaglossa

Acunetix WVS 10 remote command execution exploit that gains SYSTEM privileges.

tags | exploit, remote
SHA-256 | 3e317ba78571cb5a7ade2233913a96c8fc2d129ef22f7d72a39601d107cf8aad
Acunetix WVS 10 Local Privilege Escalation
Posted Dec 2, 2015
Authored by Daniele Linguaglossa

Acunetix WVS 10 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2015-4027
SHA-256 | 80ed16f231ffb98f3f386d6c6cb644ad37351ece64afd221b36b4197d351772c
Rejetto HttpFileServer Remote Command Execution
Posted Oct 8, 2014
Authored by Muhamad Fadzil Ramli, Daniele Linguaglossa | Site metasploit.com

Rejetto HttpFileServer (HFS) is vulnerable to remote command execution attack due to a poor regex in the file ParserLib.pas. This Metasploit module exploit the HFS scripting commands by using '%00' to bypass the filtering. This Metasploit module has been tested successfully on HFS 2.3b over Windows XP SP3, Windows 7 SP1 and Windows 8.

tags | exploit, remote
systems | windows
advisories | CVE-2014-6287
SHA-256 | d93a3f4493d008291488a8f9c338e5bc4d1561a09f2e7cbaa2c9a044cfd8f541
HTTP File Server 2.3a / 2.3b / 2.3c Remote Command Execution
Posted Oct 2, 2014
Authored by Daniele Linguaglossa

HTTP File Server versions 2.3a, 2.3b, and 2.3c suffer from a remote command execution vulnerability.

tags | exploit, remote, web
advisories | CVE-2014-7226
SHA-256 | 719b732e5e72911d054b6ed18ca5b6c8966afb541239db03bc1b69bb8709be8d
HttpFileServer 2.3.x Remote Command Execution
Posted Sep 12, 2014
Authored by Daniele Linguaglossa

HttpFileServer version 2.3.x suffers from a remote command execution vulnerability due to a poorly formed regex.

tags | exploit, remote
advisories | CVE-2014-6287
SHA-256 | b3271bba3fc147d5debc54d8dbb9d30c83064441e55e54ba453b1f75c0faa5bc
Page 1 of 1
Back1Next

File Archive:

December 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    11 Files
  • 2
    Dec 2nd
    0 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    32 Files
  • 5
    Dec 5th
    10 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close