exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 14 of 14 RSS Feed

Files from wetw0rk

First Active2017-06-26
Last Active2020-07-31
CA Unified Infrastructure Management Nimsoft 7.80 Buffer Overflow
Posted Jul 31, 2020
Authored by wetw0rk | Site metasploit.com

This Metasploit module exploits a buffer overflow within the CA Unified Infrastructure Management nimcontroller. The vulnerability occurs in the robot (controller) component when sending a specially crafted directory_list probe. Technically speaking the target host must also be vulnerable to CVE-2020-8010 in order to reach the directory_list probe.

tags | exploit, overflow
advisories | CVE-2020-8010, CVE-2020-8012
SHA-256 | e8a39681b3226039c089f38664d93db9e42e085ada3d1e0f014237aa468bd3c9
Nimsoft nimcontroller 7.80 Remote Code Execution
Posted Feb 28, 2020
Authored by wetw0rk

Nimsoft nimcontroller version 7.80 suffers from an unauthenticated remote code execution vulnerability.

tags | exploit, remote, code execution
advisories | CVE-2020-8012
SHA-256 | af11c437e4fa8db83e925757e69120962101fbd14f8be2758c3b44f0506921c0
CA Unified Infrastructure Management Command Execution
Posted Feb 14, 2020
Authored by Ken Williams, wetw0rk | Site www3.ca.com

CA Technologies, A Broadcom Company, is alerting customers to three vulnerabilities in CA Unified Infrastructure Management (Nimsoft / UIM). Multiple vulnerabilities exist that can allow an unauthenticated remote attacker to execute arbitrary code or commands, read from or write to systems, or conduct denial of service attacks. CA published solutions to address these vulnerabilities and recommends that all affected customers implement these solutions. The first vulnerability, CVE-2020-8010, occurs due to improper ACL handling. A remote attacker can execute commands, read from, or write to the target system. The second vulnerability, CVE-2020-8011, occurs due to a null pointer dereference. A remote attacker can crash the Controller service. The third vulnerability, CVE-2020-8012, occurs due to a buffer overflow vulnerability in the Controller service. A remote attacker can execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
advisories | CVE-2020-8010, CVE-2020-8011, CVE-2020-8012
SHA-256 | 091817c9084bf974c8447837781753ec3e99d5062faa76769b21604190b2d347
Jenkins Script Security 1.49 / Declarative 1.3.4 / Groovy 2.60 Remote Code Execution
Posted Feb 25, 2019
Authored by wetw0rk, wetw0rk & 0xtavian, 0xtavian

Jenkins plugins Script Security version 1.49, Declarative version 1.3.4, and Groovy version 2.60 suffer from a code execution vulnerability.

tags | exploit, code execution
advisories | CVE-2018-1999002, CVE-2019-1003000
SHA-256 | 1464739307633b75e322eb2e0907ec7933ce2f124fc0c0718f3077cf93613a62
Erlang Port Mapper Daemon Cookie Remote Code Execution
Posted Dec 19, 2018
Authored by Daniel Mende, wetw0rk | Site metasploit.com

The erlang port mapper daemon is used to coordinate distributed erlang instances. Should an attacker get the authentication cookie, remote code execution is trivial. Usually, this cookie is named ".erlang.cookie" and varies on location.

tags | exploit, remote, code execution
SHA-256 | 8fd12f434db46fa81ba8c0025bc071fdc803952e508bc82dad352cbf0212aadb
DELL EMC OneFS Storage Administration 8.1.2.0 .zshrc Overwrite
Posted Oct 11, 2018
Authored by wetw0rk

DELL EMC OneFS Storage Administration version 8.1.2.0 .zshrc file overwrite exploit that leverages FTP.

tags | exploit
SHA-256 | 3b5b17812f3f44778999e90517867030ff0029783f64223e7500beac11d514de
Allok AVI DivX MPEG To DVD Converter 2.6.1217 Buffer Overflow
Posted Mar 29, 2018
Authored by wetw0rk

Allok AVI DivX MPEG to DVD Converter version 2.6.1217 SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 10cb1ff3a28e0cb89a06e8afc8f73f3cf9e515e5c7f4804485d5e3b9d7c11a61
pfSense 2.1.3-RELEASE (amd64) Remote Command Execution
Posted Dec 28, 2017
Authored by wetw0rk, Jared Stephens | Site metasploit.com

pfSense, a free BSD based open source firewall distribution, versions 2.2.6 and below contain a remote command execution vulnerability post authentication in the _rrd_graph_img.php page. The vulnerability occurs via the graph GET parameter. A non-administrative authenticated attacker can inject arbitrary operating system commands and execute them as the root user. Verified against 2.1.3.

tags | exploit, remote, arbitrary, root, php
systems | bsd
SHA-256 | 356649d9c2f36292416d035a36aa1b87ba078c2559b4b41b29fff647aca29fbd
LabF nfsAxe FTP Client 3.7 Buffer Overflow
Posted Dec 8, 2017
Authored by wetw0rk

LabF nfsAxe FTP Client version 3.7 buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | e3b7e873de41c601f0570fa9461555c0d13f640f7cb444a1e3a53fc26c98cddf
VXSearch 10.2.14 Local SEH Overflow
Posted Nov 17, 2017
Authored by wetw0rk

VXSearch version 10.2.14 local SEH buffer overflow exploit that binds a shell to port 1337.

tags | exploit, overflow, local
SHA-256 | 78167a68357a09d5d18a1d5da9c83a989c6a6d51e521078b35a9c0f582437a65
SyncBreeze 10.1.16 SEH GET Overflow
Posted Oct 13, 2017
Authored by wetw0rk | Site metasploit.com

There exists an unauthenticated SEH based vulnerability in the HTTP server of Sync Breeze Enterprise version 10.1.16, when sending a GET request with an excessive length it is possible for a malicious user to overwrite the SEH record and execute a payload that would run under the Windows NT AUTHORITY\SYSTEM account. The SEH record is overwritten with a "POP,POP,RET" pointer from the application library libspp.dll. This exploit has been successfully tested on Windows XP, 7 and 10 (x86->x64). It should work against all versions of Windows and service packs.

tags | exploit, web, x86
systems | windows
SHA-256 | cd660cfe17078fd46a1bde16db1b2e75840ec80024327923f3e6be7f8c826dfd
Sync Breeze Enterprise 10.1.16 SEH Overflow
Posted Oct 12, 2017
Authored by wetw0rk

Sync Breeze Enterprise version 10.1.16 GET request SEH overflow exploit.

tags | exploit, overflow
SHA-256 | ec771f88550b94bbe9cfabcdcf4db2ad8e3d37f026bd35777f5551bc63ec5a8e
Linux x86 TCP Reverse Shell
Posted Jul 27, 2017
Authored by wetw0rk

97 bytes small Linux/x86 reverse tcp shell shellcode with no NULLs.

tags | shell, x86, tcp, shellcode
systems | linux
SHA-256 | 6801867647c5ecbb5ecf15fe7b1a8a49fcccea11b3d22d816db0d2b742be766c
Linux/x86 Bind Shell Shellcode
Posted Jun 26, 2017
Authored by wetw0rk

75 bytes small Linux/x86 shellcode that binds a shell to port 4444. Contains no NULLs.

tags | shell, x86, shellcode
systems | linux
SHA-256 | d53564a1b5086ca9438ce3b8d47f4ecf791f83665b4a94bb8208f3045bba4d87
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close