what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 34 RSS Feed

Files from x90c

Email addressgeinblues at gmail.com
First Active2006-01-15
Last Active2021-12-20
Insecure sprintf Of C
Posted Dec 20, 2021
Authored by x90c

This is a brief write up discussing insecure functions susceptible to classic buffer overflows.

tags | paper, overflow
SHA-256 | 6c56ef6f21fb5c517c4f05fbff6461b2f130d800355ad39593d8b2f06bee3943
robinbhandari FTP Remote Denial Of Service
Posted Mar 12, 2019
Authored by x90c

robinbhandari FTP suffers from a denial of service vulnerability.

tags | advisory, denial of service
advisories | CVE-2019-9668
SHA-256 | b314daf661574d92eabdc5a8fee14abb66ab76b20a043a782e002bd16169b7c9
Diamorphine LKM Analysis
Posted Apr 18, 2018
Authored by x90c

This whitepaper provides diamorphine linux kernel rootkit analysis. Written in Korean.

tags | paper, kernel
systems | linux
SHA-256 | 3846a3d0e864666faa5cfceec7cffa148271f2a9a0497e32b3cdfdcdc629d693
Linux Kernel Vulnerability Exploitation
Posted Mar 22, 2018
Authored by x90c

This is a whitepaper providing a Linux kernel hacking introduction. Written in Korean.

tags | paper, kernel
systems | linux
SHA-256 | 70b905774f039dbf1b79d316a75a314dd09b5e5f02ba71bf7dc495772f69434c
Analysis Of The Ivyl Sample Kernel Rootkit
Posted Feb 21, 2017
Authored by x90c

This is a whitepaper providing an analysis of the Ivyl sample kernel rootkit. Written in Korean.

tags | paper, kernel
SHA-256 | 71d40dd68c22a31b2cfc4dfd31815074bf58fa1edd58aba7f08a8f9a42c0f637
Linux Kernel bt8xx Video Driver IOCTL Heap Overflow
Posted Nov 18, 2013
Authored by x90c

The bt8xx video driver in the Linux kernel suffers from an integer overflow that can trigger a kernel panic. Kernel versions 2.6.18 and below are affected.

tags | advisory, overflow, kernel
systems | linux
SHA-256 | 5e999ef89be83bedfff1b0aeeec2f2106773a720437d97c4c3579bce3dba124e
FreeBSD 10 qlxge/qlxgbe Driver IOCTL Multiple Kernel Memory Leak Bugs
Posted Nov 16, 2013
Authored by x90c

The qlxge/qlxgbe driver in FreeBSD versions 10 and below has vulnerabilities that leak arbitrary kernel memory to the userspace.

tags | advisory, arbitrary, kernel, vulnerability
systems | freebsd
SHA-256 | 7b42f8e5e80bb47fb47ae99870c929935ee839ea7eb108eb27deef74da4fab32
FreeBSD 10 nand Driver IOCTL Kernel Memory Leak Bug
Posted Nov 16, 2013
Authored by x90c

The nand driver in FreeBSD versions 10 and below has a vulnerability that leaks arbitrary kernel memory to the userspace.

tags | advisory, arbitrary, kernel
systems | freebsd
SHA-256 | 11705da0b8bfd9c3bd8fe8bfbd867f3c93cda8e18da5a35626eb3d8ff3c47e6c
eCryptfs write_tag_3_packet Heap Buffer Overflow
Posted Nov 4, 2013
Authored by x90c

eCryptfs in Linux kernel version 2.6.18 suffer from a write_tag_3_packet heap buffer overflow vulnerability.

tags | advisory, overflow, kernel
systems | linux
SHA-256 | 015570f2ec233897e40a39fd6d6b1250c0412b0d3c5a7f74de150f8212dc2cf0
KDE TOCTOU Vulnerability Case Study
Posted Nov 4, 2013
Authored by x90c

This write up is an in-depth analysis of the CVE-2010-0436 KDE TOCTTOU vulnerability.

tags | paper
advisories | CVE-2010-0436
SHA-256 | 38416e656eed90eb727e8283a9b7f15d42bbf88b4930302e3793941e698ff9c6
The Audit DSOs Of The RTLD
Posted Oct 23, 2013
Authored by x90c

This article discusses audit DSOs and how to write one.

tags | paper
SHA-256 | c98b346c8f00afa069e1fa4f8056ab5dfc66f7f95ef9a5321bb113a18e4e8d8a
The Internals Of Relocation
Posted Oct 21, 2013
Authored by x90c

This brief article explains the process of .text section's relocation after passing the link_map object.

tags | paper
SHA-256 | a5f963a9dcb408cc957d47bf57c12f5f9de416ea728b132bc68ab35f7d718857
glibc 2.5 reloc Crash Bug
Posted Oct 21, 2013
Authored by x90c

glibc version 2.5 suffers from a crash bug due to relocation types.

tags | advisory
SHA-256 | 163fcff7cbfeb2e0da5ae7c5f567ee8309c8399af6b50ef32484366325637dfc
Linux Kernel Patches
Posted Oct 14, 2013
Authored by x90c

This is a brief whitepaper that discusses various Linux kernel patches.

tags | paper, kernel
systems | linux
SHA-256 | 5334d65e04977552085549f202d6bb59ae90e69923984b89d09119c2bfb8472a
libtiff 3.9.5 Integer Overflow
Posted Aug 26, 2013
Authored by x90c

libtiff versions 3.9.5 and below suffer from an integer overflow vulnerability.

tags | exploit, overflow
SHA-256 | e047e24940fc1946d2bd9e6123520ff4837f2a59b4ec6f49e5d2d1e28babd003
xml2 Fuzzer 1.0
Posted Aug 26, 2013
Authored by x90c

xml2 Fuzzer is a fuzzing utility that daemonizes in order to fuzz the client side of a web browser.

tags | web, fuzzer
SHA-256 | 6ce1679a18a737f7e82c37dd5a21cc85bfe82165cf1e8c95fb312c29f4e930d0
Samba nttrans Denial Of Service
Posted Aug 23, 2013
Authored by x90c

Samba malformed nttrans smb packet remote denial of service exploit. This is the second version of this exploit that adds an automated offset and second argument.

tags | exploit, remote, denial of service
advisories | CVE-2013-4124
SHA-256 | 9ffc449f91de8aebdf2d549084d0b7ded62399e2e6a995fffee9b45af3a36af1
Syswatch Linux Kernel Module 0.0.2
Posted Aug 23, 2013
Authored by x90c

The syswatch LKM protects against chroot breaks, a ptrace race condition, and more. It protects userland from general hacking attacks.

systems | linux
SHA-256 | a299a4f1783c3fa843156538cb7787c207faaa28921407f21d73668e5cf69d0e
Samba Remote Denial Of Service
Posted Aug 21, 2013
Authored by x90c

Samba malformed nttrans smb packet remote denial of service exploit.

tags | exploit, remote, denial of service
advisories | CVE-2013-4124
SHA-256 | 7c05718e61505b529b4fc56fdb9fe34f5f090de5045c62a525a74a2d1108d2f6
Samba nttrans Replay Integer Overflow
Posted Aug 21, 2013
Authored by x90c

This is a brief paper detailing the Samba nttrans reply integer overflow vulnerability.

tags | paper, overflow
advisories | CVE-2013-4124
SHA-256 | d225d3176b11780faefe076ec78e17e446d910e7a58fe9d59851b2b612d3da4e
Bash 3.0 Shell Sniffer 0.2 Auto Installer
Posted Aug 14, 2013
Authored by x90c | Site x90c.org

This code was written to perform auto-installation of the Bash 3.0 shell sniffer tool.

tags | tool, shell, rootkit, bash
systems | unix
SHA-256 | 0db5bc9774ba0b32ffa49115373f366cf35e5d084ff60d03694a15a033162885
Bash 3.0 Shell Sniffer 0.2
Posted Aug 14, 2013
Authored by x90c | Site x90c.org

This code is a shell sniffer that logs keystrokes for bash 3.0.

tags | tool, shell, rootkit, bash
systems | unix
SHA-256 | 9b35fdfae427711f593e60b66dab25db64fbb15c2814f7d9219d9aed5f0ee9e0
Reverse Engineering SEHOP Chain Validation
Posted Jan 11, 2012
Authored by x90c

This proof of concept reverse engineering code demonstrates SEHOP chain validation.

tags | exploit, proof of concept
SHA-256 | e333c142682d7f51d57c80a04d7397a465c342670021b893a2ad3c2f1ef6da5b
SEHOP Bypass Presentation
Posted Oct 4, 2010
Authored by x90c

Presentation called SEH all-at-once attack - A new technique to bypass SafeSEH+SEHOP protections.

tags | paper
SHA-256 | ba925334f97f480406e6e4d4dc5f1d652855e891b2c008139bbc8e4061c8fda5
AudioTran 1.4.2.4 SafeSEH+SEHOP Exploit
Posted Oct 4, 2010
Authored by x90c

AudioTran version 1.4.2.4 SafeSEH+SEHOP all-at-once attack method exploit.

tags | exploit
SHA-256 | 61f0d37b7404c70d423bab568077a30ab64b9dac426d969bd07e4ca4a0536ba1
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close