exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files from Andi

Email addressandi at void.at
First Active2001-04-17
Last Active2010-04-23
OpenSSL Remote Denial Of Service Exploit
Posted Apr 23, 2010
Authored by Andi | Site void.at

OpenSSL versions 0.9.8f through 0.9.8m remote denial of service exploit.

tags | exploit, remote, denial of service
advisories | CVE-2010-0740
SHA-256 | d619ba947842d0aec5a867578cea9e2b0780420df00ddb7b8adf844e4c572ed9
Linux Kernel udp_sendmsg Local Root Exploit
Posted Sep 3, 2009
Authored by Andi | Site void.at

Linux 2.6 kernels prior to version 2.6.19 udp_sendmsg local root exploit.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2009-2698
SHA-256 | 589a7c6856e4dc94ba37aaf2bf8e556d9958b133e9d7fae3e8a7922977a6f9ac
HPP Protection Patch For ModSecurity 2.5.9
Posted Jul 6, 2009
Authored by Andi | Site void.at

HPP (HTTP Parameter Pollution) protection patch for ModSecurity version 2.5.9.

tags | web, patch
systems | unix
SHA-256 | 694e79fd6246d584e4df0972c66d14e7afca6ec28b6e3eee0d217b41d58f5786
hoagie_snoop.c
Posted Aug 29, 2008
Authored by Andi | Site void.at

Sun Solaris 8/9/10 and OpenSolaris versions below snv_96 snoop utility remote exploit.

tags | exploit, remote
systems | solaris
SHA-256 | 35e45fd192fe8d93b73a8b63f302b1e8583257b9ea95ef03be4093ea08ebd7e9
hoagie_lighttpd.c
Posted Sep 21, 2007
Authored by Andi | Site void.at

Lighttpd version 1.4.17 and below FastCGI header overflow remote exploit.

tags | exploit, remote, overflow
SHA-256 | 7c39ec7d2d16e0c3a90deba300e963a021c303d9e764b6adc815b8dd389eab3a
hoagie_php_sscanf.txt
Posted Aug 27, 2006
Authored by BigHawk, Andi, Heintz, Greuff | Site void.at

PHP versions 4.4.3 / 5.1.4 and below local buffer overflow exploit. Yields webserver uid.

tags | exploit, overflow, local, php
SHA-256 | 76d2a73f8fb3743433f837c194707701127c12b5166a020c2396aef7f6d354a4
hoagie_openftpd.c
Posted Aug 5, 2004
Authored by Andi | Site void.at

Remote root exploit for Linux that makes use of a format string vulnerability in OpenFTPD versions up to 0.30.2.

tags | exploit, remote, root
systems | linux
SHA-256 | 4a813dbfde0c43338733a0d71011da4dee731192168cf758ffb58a3d80969bac
VSA0402.txt
Posted Aug 5, 2004
Authored by Andi, Thomas Wana | Site void.at

A format string vulnerability exists in OpenFTPD versions up to 0.30.2.

tags | advisory
SHA-256 | 3d14f8de65a15da5e2a16400f1ad225b52f93ab1e94fb25bdb07df8230707879
hoagie_solarisldap.c
Posted Mar 14, 2003
Authored by Andi

Local exploit for the SUNWlldap library buffer overflow vulnerability on Sun Solaris x86.

tags | exploit, overflow, x86, local
systems | solaris
SHA-256 | 9741295723632b8059de0525584841db6e2fb91f9d27d52e0c0d9caf0562ad64
openbsdacl.html
Posted Sep 24, 2002
Authored by Andi | Site segfault.net

OpenBSD Network ACLs for i386 - This paper discusses how to utilize a kernel patch to create local ACLs to restrict local users from using network services. It allows an administrator to deny network access for a user by restricting bind() and connect() to allowed accounts.

tags | paper, kernel, local
systems | openbsd
SHA-256 | 4049a210d3c28f826d0429cbdcfedc0ee92e89e21c90faa4675b99e21d18a311
linux-2.2.19-sf1.tar.gz
Posted Apr 17, 2001
Authored by Andi | Site segfault.net

Linux Kernel Patch from the segfault.net project - This patch for kernel v2.2.19 allows you to specify GID's which are allowed to bind to each interface. This patch could be very useful for shell providers or admins who wants to restrict the using of more interfaces.

tags | shell, kernel, patch
systems | linux, unix
SHA-256 | 0ab604f42e9c8656bf07b1286bd56f0d7f1d756a9d7ffda62764507085a0e115
man-exp.c
Posted Apr 17, 2001
Authored by Andi | Site segfault.net

Man -l format string local exploit for Linux.

tags | exploit, local
systems | linux
SHA-256 | ca335bd4cdac2c35254a550caf5b711395186ac1f91e69c92d32054d17d198fc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close