exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 25 RSS Feed

Files from Adriano Lima

Email addressadriano at risesecurity.org
First Active2004-04-09
Last Active2009-11-26
Firebird Relational Database isc_attach_database() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | 75ccae32e6a681ca52041605578b4c74db2c5a1c796211d8a46bddd7f3d1665b
Firebird Relational Database isc_create_database() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | 7ad400608089f7047729b20b5b39242d6c9b2aa7f9014358c786fa3d52c6c287
Firebird Relational Database SVC_attach() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted service attach request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | d3ca8564e0dac6b73da45fac60f76f4deb98eb63f6147abc4897595c43465773
Borland InterBase isc_attach_database() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted attach request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | 63172546e969a58b1eeddfce0613c163b394447938646b9e5707ca94544913fb
Borland InterBase isc_create_database() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | 6ec0d0b72e02a0c65f646f14cf76eedeab3d9199a07449c8c949412207c2f8d7
Borland InterBase SVC_attach() Buffer Overflow
Posted Nov 26, 2009
Authored by Ramon de C Valle, Adriano Lima | Site metasploit.com

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted service attach request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | ab2756fdbe75cf2876139fa363d8263a33fa8d44c707093e27d9ad321e6174db
Sun Solaris sadmind adm_build_path() Buffer Overflow
Posted Oct 28, 2009
Authored by Adriano Lima | Site risesecurity.org

This Metasploit module exploits a buffer overflow vulnerability in adm_build_path() function of sadmind daemon.

tags | exploit, overflow
advisories | CVE-2008-4556
SHA-256 | 18dec71a8c83fcf83504b2fddb72739d0a61a63af0287624b6f0d47b893416c4
Samba lsa_io_trans_names Heap Overflow
Posted Oct 27, 2009
Authored by Adriano Lima | Site risesecurity.org

This Metasploit module triggers a heap overflow in the LSA RPC service of the Samba daemon. This module uses the TALLOC chunk overwrite method (credit Ramon and Adriano), which only works with Samba versions 3.0.21-3.0.24. Additionally, this module will not work when the Samba "log level" parameter is higher than "2".

tags | exploit, overflow
advisories | CVE-2007-2446
SHA-256 | acbb395a5906b68e89713da5a3ab475ec88cd94e22beb4896d17409571772f54
Borland InterBase PWD_db_aliased() Buffer Overflow
Posted Oct 27, 2009
Authored by Adriano Lima | Site risesecurity.org

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted attach request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | de6fac96fd0b6aa3c602b0926ac2f071a06c826a31b79903cd842f5737f7b63f
Borland InterBase open_marker_file() Buffer Overflow
Posted Oct 27, 2009
Authored by Adriano Lima | Site risesecurity.org

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted attach request.

tags | exploit, overflow
advisories | CVE-2007-5244
SHA-256 | b80f3f01d5b09ec0df01689c15ecee32ca53ffad4905d8a3f3f94aeef0db9afb
Borland InterBase jrd8_create_database() Buffer Overflow
Posted Oct 27, 2009
Authored by Adriano Lima | Site risesecurity.org

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted create request.

tags | exploit, overflow
advisories | CVE-2007-5243
SHA-256 | f3b72345c222e40c6aaf748b6c4f32d67304fddd295a20f57eef48e39ed8ec37
Borland InterBase INET_connect() Buffer Overflow
Posted Oct 27, 2009
Authored by Adriano Lima | Site risesecurity.org

This Metasploit module exploits a stack overflow in Borland InterBase by sending a specially crafted service attach request.

tags | exploit, overflow
advisories | CVE-2009-5243
SHA-256 | 6064154184357638969d135075df6a18b1fdd12c7031a8c3a01b541a382b4d19
AIX ToolTalk Buffer Overflow
Posted Oct 27, 2009
Authored by Adriano Lima | Site risesecurity.org

This Metasploit module exploits a buffer overflow vulnerability in _tt_internal_realpath function of the ToolTalk database server (rpc.ttdbserverd).

tags | exploit, overflow
advisories | CVE-2009-2727
SHA-256 | 88a4ae04dbbd87e452a4ac429ed2289e3ca47a131f8b4f30757977dc89504a85
TooTalk Buffer Overflow
Posted Jun 20, 2009
Authored by Ramon de C Valle, Adriano Lima | Site risesecurity.org

ToolTalk suffers from a rpc.ttdbserverd _tt_internal_realpath related buffer overflow vulnerability. IBM AIX versions 5.1.0 through 6.1.3 appear affected.

tags | advisory, overflow
systems | aix
SHA-256 | 444f71cdcf6793937036925f0f55f4904dc7eb7fd8ff621556e979d2148ce216
RISE-2008001.txt
Posted Oct 14, 2008
Authored by Adriano Lima | Site risesecurity.org

There exists a vulnerability within a function of the Sun Solstice AdminSuite sadmind, which when properly exploited can lead to remote compromise of the vulnerable system.

tags | advisory, remote
SHA-256 | 8ac2013b17795600d5228efb512a53587caa34b658cc30dbd1fd5363ec38e008
RISE-2007004.txt
Posted Nov 16, 2007
Authored by Ramon de C Valle, Adriano Lima | Site risesecurity.org

There exists a vulnerability within an architecture dependent function of the Apple Mac OS X 10.4.x kernel, which when properly exploited can lead to local compromise of the vulnerable system. Proof of concept code included.

tags | exploit, kernel, local, proof of concept
systems | apple, osx
SHA-256 | a2f42affdf7e92cfb45ee12031a066c7505e5f3fb2f05c870d00879bbf8cb294
RISE-2007003.txt
Posted Oct 5, 2007
Authored by Ramon de C Valle, Adriano Lima | Site risesecurity.org

There exists multiple vulnerabilities within functions of Firebird Relational Database, which when properly exploited can lead to remote compromise of the vulnerable system.

tags | advisory, remote, vulnerability
SHA-256 | 1c86a390506eff2926bd6e4aa1194c457840db61d3266849eacf36611c21d7d8
RISE-2007002.txt
Posted Oct 5, 2007
Authored by Ramon de C Valle, Adriano Lima | Site risesecurity.org

There exists multiple vulnerabilities within functions of Borland InterBase, which when properly exploited can lead to remote compromise of the vulnerable system.

tags | advisory, remote, vulnerability
SHA-256 | 4677f1e27489c5e2f6da840db8cc4baacfe3704811d7e3fa34b629b2925dd959
interbase_create.rb.txt
Posted Aug 8, 2007
Authored by Ramon de C Valle, Adriano Lima

This Metasploit module exploits a stack overflow in Borland Interbase 2007 by sending a specially crafted create request.

tags | exploit, overflow
advisories | CVE-2007-3566
SHA-256 | 3e86d3a39bb4d94d658211aedac9393c5ed438275012efe2be5e6a027d43a17a
lsa_transnames_heap-osx.rb.txt
Posted Jul 26, 2007
Authored by H D Moore, Ramon de C Valle, Adriano Lima | Site risesecurity.org

This Metasploit module triggers a heap overflow in the LSA RPC service of the Samba daemon. This module uses the szone_free() to overwrite the size() or free() pointer in initial_malloc_zones structure. OSX version.

tags | exploit, overflow
systems | apple
advisories | CVE-2007-2446
SHA-256 | 41df3765c835402280aab01fc03d46c9b2c7b29c3dc978680897dd0fb25af88e
lsa_transnames_heap-solaris.rb.txt
Posted Jul 26, 2007
Authored by H D Moore, Ramon de C Valle, Adriano Lima | Site risesecurity.org

This Metasploit module triggers a heap overflow in the LSA RPC service of the Samba daemon. This module uses the TALLOC chunk overwrite method (credit Ramon and Adriano), which only works with Samba versions 3.0.21 through 3.0.24. Additionally, this module will not work when the Samba "log level" parameter is higher than "2". Solaris version.

tags | exploit, overflow
systems | solaris
advisories | CVE-2007-2446
SHA-256 | de2f7abb618670f26477578d2cf35a14414c6516b9a7f7271f2d1b1d3ca0ba65
lsa_transnames_heap-linux.rb.txt
Posted Jul 26, 2007
Authored by H D Moore, Ramon de C Valle, Adriano Lima | Site risesecurity.org

This Metasploit module triggers a heap overflow in the LSA RPC service of the Samba daemon. This module uses the TALLOC chunk overwrite method (credit Ramon and Adriano), which only works with Samba versions 3.0.21 through 3.0.24. Additionally, this module will not work when the Samba "log level" parameter is higher than "2". Linux version.

tags | exploit, overflow
systems | linux
advisories | CVE-2007-2446
SHA-256 | ecad9d88ed773b5eba7139281a534e16adc238b07ada385028643a4c54900d67
priv8lcd44.pl
Posted Apr 9, 2004
Authored by Adriano Lima | Site priv8security.com

Remote exploit that makes use of overflows in versions 0.4.4 and below of LCDproc's daemon.

tags | exploit, remote, overflow
SHA-256 | 88025a702af48e6df6a33abdefbf654f1a43d47098fb37126af799e9e62b42d0
lcdproc.adv2
Posted Apr 9, 2004
Authored by Adriano Lima | Site priv8security.com

Priv8 Security Research Advisory #2004-002 - Versions 0.4.1 and below of LCDproc are vulnerable to multiple bugs that allow for arbitrary code execution.

tags | advisory, arbitrary, code execution
SHA-256 | 82092cf612491eeb7dec6e405e05b133230a3034908b558a3d4ebed584972c09
lcdproc.adv1
Posted Apr 9, 2004
Authored by Adriano Lima | Site priv8security.com

Priv8 Security Research Advisory #2004-001 - All versions of LCDproc are vulnerable to a remotely exploitable buffer overflow that allows attackers to execute arbitrary code. The problem appears in function parse_all_client_messages() of parse.c file where a loop does not check if MAXARGUMENTS were reached, causing the program to crash when lots of arguments are passed to the function.

tags | advisory, overflow, arbitrary
SHA-256 | e6a3e47f9d3eb96f5fee396fb74b7e9a707654dae6aef17892ce43f2ff5ebf5c
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close