what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files from Andrew Griffiths

Email addressandrewg at felinemenace.org
First Active2002-10-02
Last Active2017-03-10
SICUNET Access Controller 0.32-05z Code Execution / File Disclosure
Posted Mar 10, 2017
Authored by Andrew Griffiths, Google Security Research

SICUNET Access Controller version 0.32-05z suffers from code execution, file disclosure, lack of software updates, and poor credential handling vulnerabilities.

tags | exploit, vulnerability, code execution, info disclosure
SHA-256 | 6e474fae00aedafec56d961b76d675134bb02b644bccab7d3ef2cd787d38f355
Veritas NetBackup DoS / Command Execution / Privilege Escalation / Traversal
Posted Mar 1, 2017
Authored by Andrew Griffiths, Google Security Research, Sven Blumenstein, Xiaoran Wang

Veritas NetBackup versions 6.5.6 and 7.6.10 suffer from remote command execution, denial of service, path traversal, and privilege escalation vulnerabilities.

tags | exploit, remote, denial of service, vulnerability, file inclusion
SHA-256 | fbc0e17e197a27b1fd0bae15bb4f69d626cea18ab7a047be5ebf20165a1eb24c
Post Memory Corruption Memory Analyzer 1.00
Posted Sep 2, 2011
Authored by Andrew Griffiths, Matthieu Suiche, Tim Shelton, Jonathan Brossard, Nicolas Massaviol | Site pmcma.org

Pmcma aims at automating exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption).

tags | tool, overflow
systems | unix
SHA-256 | 7544c62a0e04880da65bbb1977d91d5cb2dcf6333c762b966c6abb657c436896
Sambar 6 Search Results Buffer Overflow
Posted Feb 15, 2010
Authored by H D Moore, patrick, Andrew Griffiths | Site metasploit.com

This Metasploit module exploits a buffer overflow found in the /search/results.stm application that comes with Sambar 6. This code is a direct port of Andrew Griffiths's SMUDGE exploit, the only changes made were to the nops and payload. This exploit causes the service to die, whether you provided the correct target or not.

tags | exploit, overflow
advisories | CVE-2004-2086
SHA-256 | 43d90184c1c0d9d0e9d3c5ac475582ad68fe7328316423ce9e487d6c5499f98b
rlprd.py.exploit
Posted Jun 25, 2004
Authored by Andrew Griffiths | Site felinemenace.org

Remote exploit that makes use of a format string vulnerability in rlpr version 2.x.

tags | exploit, remote
SHA-256 | 671d9ed33356c2438a4c4a70a5e1e61d2e6b9186125af05bd345ee60f4144974
iDEFENSE Security Advisory 2003-02-27.t
Posted Mar 3, 2003
Authored by Andrew Griffiths, iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 02.27.03 - Tcpdump v3.6 to 3.7.1 contains a remote denial of service vulnerability in the parsing of ISAKMP packets which allows malformed packets on TCP or UDP port 500 to cause tcpdump to stop processing packets.

tags | advisory, remote, denial of service, udp, tcp
SHA-256 | fae68286e1e545a64b2a959ac88855cd43176a8217de4f7a21f0738a732ae945
idefense.net-snmp.txt
Posted Oct 2, 2002
Authored by David Endler, Andrew Griffiths | Site idefense.com

iDEFENSE Security Advisory 10.02.2002 - The SNMP daemon included in the Net-SNMP (formerly known as ucd-snmp) package crashes if it attempts to process a specially crafted packet. This affects Net-SNMP 5.0.1, 5.0.3 and 5.0.4.pre2. Net-SNMP is no longer affected and can be downloaded here.

SHA-256 | 5c79243b80e30f146fd1dc449457202730c88daf5ec519bc3267742a3e57f584
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close