exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

Files from Parvez Anwar

First Active2006-11-16
Last Active2019-01-14
Dokany 1.2.0.1000 Buffer Overflow / Privilege Escalation
Posted Jan 14, 2019
Authored by Parvez Anwar

Dokany version 1.2.0.1000 suffers from buffer overflow and privilege escalation vulnerabilities.

tags | exploit, overflow, vulnerability
advisories | CVE-2018-5410
SHA-256 | 4cec54150e83733ee365b015529c4d432dc43bb01ce8a5e7c39183d5d8c98f09
STOPzilla AntiMalware 6.5.2.59 Privilege Escalation
Posted Sep 14, 2018
Authored by Parvez Anwar

STOPzilla AntiMalware version 6.5.2.59 suffers from a privilege escalation vulnerability.

tags | exploit
SHA-256 | 8cf7c68a248b39dbed2c38daddd43ef2875e37d6d3d3fa6d6e30e02eb0803a58
System Shield 5.0.0.136 Privilege Escalation
Posted Jan 30, 2018
Authored by Parvez Anwar

System Shield version 5.0.0.136 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2018-5701
SHA-256 | f626a4f9552099668be23ebb87041f750ded49c5680a8ffbd4970f638156b4aa
IKARUS AntiVirus 2.16.7 Privilege Escalation
Posted Nov 13, 2017
Authored by Parvez Anwar

IKARUS AntiVirus version 2.16.7 suffers from an ntguard_x64 privilege escalation vulnerability.

tags | exploit
advisories | CVE-2017-14961
SHA-256 | 7ff29cd9d3e648a1a4604d7d8610cc7d6c72e7b699b66509e885061371ea8efe
Vir.IT eXplorer Anti-Virus Privilege Escalation
Posted Nov 2, 2017
Authored by Parvez Anwar

Vir.IT eXplorer Anti-Virus suffers from a privilege escalation vulnerability.

tags | exploit, virus
advisories | CVE-2017-16237
SHA-256 | 5758a680a8b760819f59763fee8432040b4935fce44b576cf2c24ca742ce21f7
Watchdog Development Anti-Malware / Online Security Pro NULL Pointer Dereference
Posted Oct 27, 2017
Authored by Parvez Anwar

Watchdog Development Anti-Malware / Online Security Pro version 2.74.186.150 suffers from a NULL pointer dereference vulnerability.

tags | exploit
advisories | CVE-2017-15920, CVE-2017-15921
SHA-256 | 1d1aa46aa3dffca08ad0ae09b967754548443a2f89a9b0f56ed5e4412201f732
USBPcap 1.1.0.0 Privilege Escalation
Posted Mar 9, 2017
Authored by Parvez Anwar

USBPcap version 1.1.0.0 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | CVE-2017-6178
SHA-256 | 4fd05330363c0753d53ba9d3913c5a1458c7f38715fba14051f287ee69cbe15e
Palo Alto Networks Terminal Services Agent 7.0.3-13 Integer Overflow
Posted Jan 31, 2017
Authored by Parvez Anwar

Palo Alto Networks Terminal Services Agent version 7.0.3-13 suffers from an integer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2017-5329
SHA-256 | e45c3f4e0cdee5a0f78e1af2cc44ac9e669a192a272936672aad7c5fe6575cb3
AVG Internet Security 2015.0.5315 Privilege Escalation
Posted Feb 5, 2015
Authored by Parvez Anwar

AVG Internet Security 2015 suffers from an arbitrary write privilege escalation vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-9632
SHA-256 | dac5e2b949d70258d6969049d60fed582934c056462eed57716244326b621026
BullGuard 14.1.285.4 Privilege Escalation
Posted Feb 5, 2015
Authored by Parvez Anwar

Multiple products from BullGuard suffer from an arbitrary write privilege escalation vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-9642
SHA-256 | 3de0cd39d56a83e5b7735d91f5d387d24d10f7b541d5b7c3473faf66bf1ae8f2
K7 Computing 14.2.0.240 Privilege Escalation
Posted Feb 5, 2015
Authored by Parvez Anwar

Multiple products from K7 Computing suffer from an arbitrary write privilege escalation vulnerability.

tags | exploit, arbitrary
advisories | CVE-2014-9643
SHA-256 | 3b836add949010b487a587c34b231c817102bc472d4d5385c4a29825c1137172
McAfee Data Loss Prevention Endpoint Privilege Escalation
Posted Jan 30, 2015
Authored by Parvez Anwar

McAfee Data Loss Prevention Endpoint version 9.3.200.23 suffers from an arbitrary write privilege escalation vulnerability.

tags | exploit, arbitrary
advisories | CVE-2015-1305
SHA-256 | b96f5506ade3562db4422d9d10574de13efea0a185c340127a4a630ff1c8727d
Comodo Backup 4.4.0.0 NULL Pointer Dereference
Posted Jan 26, 2015
Authored by Parvez Anwar

Comodo Backup version 4.4.0.0 suffers from a NULL pointer dereference vulnerability.

tags | exploit
SHA-256 | f496f6e77d0b41fcd441a5916787820bb16d44af5ecc6ccf2bc7293bd6d55a7e
MalwareBytes Anti-Exploit Out-Of-Bounds Read Denial Of Service
Posted Jan 21, 2015
Authored by Parvez Anwar

MalwareBytes Anti-Exploit versions 1.03.1.1220 and 1.04.1.1012 suffer from a denial of service vulnerability.

tags | exploit, denial of service
SHA-256 | 3259b673e5b298e7ac53c957351c5819f461a0171a4f1b0766bfbac1cfbdacdf
ERS Viewer 2011 ERS File Handling Buffer Overflow
Posted May 7, 2013
Authored by Parvez Anwar, juan vazquez | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in ERS Viewer 2011 (version 11.04). The vulnerability exists in the module ermapper_u.dll where the function ERM_convert_to_correct_webpath handles user provided data in an insecure way. It results in arbitrary code execution under the context of the user viewing a specially crafted .ers file. This Metasploit module has been tested successfully with ERS Viewer 2011 (version 11.04) on Windows XP SP3 and Windows 7 SP1.

tags | exploit, overflow, arbitrary, code execution
systems | windows
advisories | CVE-2013-0726, OSVDB-92694
SHA-256 | f08aa677e4bbe773f77b4590e3bc7bcc07a3ecbc53b0cb2b1479169e8de33890
Windows AlwaysInstallElevated MSI
Posted Nov 29, 2012
Authored by Parvez Anwar, Ben Campbell | Site metasploit.com

This Metasploit module checks the AlwaysInstallElevated registry keys which dictate if .MSI files should be installed with elevated privileges (NT AUTHORITY\SYSTEM). The default MSI file is data/exploits/exec_payload.msi with the WiX source file under external/source/exploits/exec_payload_msi/exec_payload.wxs. This MSI simply executes payload.exe within the same folder. The MSI may not execute successfully successive times, but may be able to get around this by regenerating the MSI. MSI can be rebuilt from the source using the WIX tool with the following commands: candle exec_payload.wxs light exec_payload.wixobj.

tags | exploit, registry
SHA-256 | c7e98f972baf436cdfffebb9e430a37c5fe6f420bfd185f513efaf7d19a631e2
Irfanview JPEG2000 4.3.2.0 jp2 Stack Buffer Overflow
Posted Jul 2, 2012
Authored by Parvez Anwar, mr_me, juan vazquez | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in versions 4.3.2.0 and below of Irfanview's JPEG2000.dll plugin. This exploit has been tested on a specific version of irfanview (v4.3.2), although other versions may work also. The vulnerability is triggered via parsing an invalid qcd chunk structure and specifying a malformed qcd size and data. Payload delivery and vulnerability trigger can be executed in multiple ways. The user can double click the file, use the file dialog, open via the icon and drag/drop the file into Irfanview\'s window. An egg hunter is used for stability.

tags | exploit, overflow
advisories | CVE-2012-0897, OSVDB-78333
SHA-256 | c5cce711dbd4abe77f358a5360b9fd21367c38e3811ab24c191fb5a02cb79609
ACDSee FotoSlate PLP File id Parameter Overflow
Posted Oct 10, 2011
Authored by Parvez Anwar, juan vazquez | Site metasploit.com

This Metasploit module exploits a buffer overflow in ACDSee FotoSlate 4.0 Build 146 via a specially crafted id parameter in a String element. When viewing a malicious PLP file with the ACDSee FotoSlate product, a remote attacker could overflow a buffer and execute arbitrary code. This exploit has been tested on systems such as Windows XP SP3, Windows Vista, and Windows 7.

tags | exploit, remote, overflow, arbitrary
systems | windows
advisories | CVE-2011-2595, OSVDB-75425
SHA-256 | 4b542912a15d3cd64b270456f6eaa8c1034765256004c4477b3e166a307bf223
universal1050.txt
Posted Nov 16, 2006
Authored by Greg Linares, Parvez Anwar

Remote denial of service exploit for UniversalFTP version 1.0.50.

tags | exploit, remote, denial of service
SHA-256 | a98de21b65503de4856c18c52473f66274b0a8b986e24c23eea62b7a846df7e7
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close