exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files from Raffaele Sabato

First Active2018-01-17
Last Active2020-12-21
Online Marriage Registration System 1.0 SQL Injection
Posted Dec 21, 2020
Authored by Raffaele Sabato, Andrea Bruschi

Online Marriage Registration System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f2bab03effde5219f65fb80e0d53124b850faaf3ccf6558e0fcf48f8a3d13953
iOS Swift Anti-Jailbreak Bypass With Frida
Posted Sep 23, 2020
Authored by Raffaele Sabato

Whitepaper called iOS Swift Anti-Jailbreak Bypass with Frida.

tags | paper
systems | ios
SHA-256 | 0bbd66f367356086c12e07df9456f96e99b2ff41cbae2bc41796dac87704aff2
Master IP CAM 01 3.3.4.2103 Remote Command Execution
Posted Feb 18, 2019
Authored by Raffaele Sabato

Master IP CAM 01 version 3.3.4.2103 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2019-8387
SHA-256 | d4835f4008493fb981a289512401ccbca524365b3c2b147e4f87931b9834929d
Fastweb FASTGate 0.00.47 Cross Site Request Forgery
Posted May 10, 2018
Authored by Raffaele Sabato

Fastweb FASTGate version 0.00.47 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-6023
SHA-256 | 582a856cf74eb749a085f4019325624fbaa58c9f73dd3fa29407129743f496f1
Dodocool DC38 N300 Cross Site Request Forgery
Posted Jan 26, 2018
Authored by Raffaele Sabato

Dodocool DC38 N300 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-5720
SHA-256 | bad19b8394e8d9ff06978626f9a82d149a6ba4642f882961e006ba076ced8e42
Master IP CAM 01 Hardcoded Password / Unauthenticated Access
Posted Jan 17, 2018
Authored by Daniele Linguaglossa, Raffaele Sabato

Master IP CAM version 01 has a hardcoded root password and suffers from multiple unauthenticated access vulnerabilities.

tags | exploit, root, vulnerability, bypass
advisories | CVE-2018-5723, CVE-2018-5724, CVE-2018-5725, CVE-2018-5726
SHA-256 | 1b7b16dc033365ff3162c79dfd711a78130a165f689c53737f95802789f1b521
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close