what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

Files from Sacrine

First Active2002-05-05
Last Active2007-03-27
reject.c
Posted Mar 27, 2007
Authored by Sacrine | Site netric.org

FreeBSD local root eject exploit.

tags | exploit, local, root
systems | freebsd
SHA-256 | 3cb81eca9049f33276d079a740b85efee76c56f9266a5856257c94f1ba9436b1
nagini.c
Posted Apr 30, 2003
Authored by netric, Sacrine | Site netric.org

A simple TCP packetlogger/sniffer for Linux which includes background logging.

tags | tcp
systems | linux
SHA-256 | 35c08a7777d1b751a168478dad9d3126b0d7fa46d8d372c1035af3c21843f383
anti-ptrace.txt
Posted Apr 16, 2003
Authored by netric, Sacrine | Site netric.org

Linux LKM that disables ptrace abilities in the 2.4.x kernels.

tags | kernel
systems | linux
SHA-256 | 1d8cb9eedc847c0da5391b758eba2303658fc96887860ddadb104e0b904b66df
bsd-setresuid.c
Posted Mar 3, 2003
Authored by Sacrine | Site netric.org

BSD x86 shellcode (50 bytes) which does setresuid(0,0,0); execve /bin/sh; exit;.

tags | x86, shellcode
systems | bsd
SHA-256 | e2bc692fdcbd03b51b8e53749109b8764a10a638eebbe7da7f003debffcdd6ea
execve3.c
Posted Feb 25, 2003
Authored by Sacrine | Site netric.org

Linux x86 shellcode, 41 bytes. Does a setresuid(0,0,0); execve /bin/sh; exit;.

tags | x86, shellcode
systems | linux
SHA-256 | 98952e5990d418491e730aefa55ce16c1cb00bfc01b9bb1a64fba9f1234999b4
toby.c
Posted Jan 9, 2003
Authored by Sacrine | Site netric.org

Toby.c is a Linux LKM which intercepts, logs, and stops the setuid, setreuid, and setresuid syscalls from users.

systems | linux
SHA-256 | abccb26dad5380a8b6ef2fd08effd7aae5a0b9280b0fcbfe852cb6040c092a00
k3.c
Posted Sep 19, 2002
Authored by Sacrine | Site netric.org

k3.c is a Linux proof of concept exploit for a buffer overflow vulnerability that exists in the atftp client version 0.5 and 0.6.

tags | exploit, overflow, proof of concept
systems | linux
SHA-256 | c88dc7b4f80fa1f4177433c0caa63dacaa45a74d5342a1f914ded575b8ce3386
netric-adv010.txt
Posted Sep 17, 2002
Authored by netric, Sacrine | Site netric.org

Atftp tftp server v0.6 and below contains multiple exploitable stack overflows. Includes local exploit.

tags | overflow, local
SHA-256 | bb7bf00e211f49a798a097f40519d7f866c03973f54108b0f2b7732def3437fa
netric-adv008.txt
Posted Sep 6, 2002
Authored by netric, Sacrine | Site netric.org

AFD v1.2.14 and below contains locally exploitable stack and heap overflows. Linux is verified to be vulnerable, other platforms are probably affected.

tags | overflow
systems | linux
SHA-256 | a980ba6ec8ed5d47bd0268e3701acab4f5636c2ef1af109cb0b08737c843510b
gdam123-expl.c
Posted Aug 27, 2002
Authored by netric, Sacrine | Site netric.org

Local proof of concept exploit for the gdam123 software package. Exploits an unchecked buffer in filename option.

tags | exploit, local, proof of concept
SHA-256 | 79b4ed49fba81c1e9bbe29fb3aacdd661eeb60bcd533162c9e334f350afee027
poepie.c
Posted Aug 20, 2002
Authored by netric, Sacrine | Site netric.org

Mass DNS resolver.

systems | unix
SHA-256 | e8d28ee03da4ba3444d549550a092c7b5f3df88e5f8681e31d57223387c30fea
sil.c
Posted May 5, 2002
Authored by netric, Sacrine | Site netric.org

Sil.c v1.0 - A tiny banner grabber. Grabs ssh, ftp, pop3 banner and more.

tags | tool, scanner
systems | unix
SHA-256 | 0059e609bf211457e2d4b25a52e105de74db0f52368b54561677c3ccf6c5c313
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close