exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 10 of 10 RSS Feed

Files from XenoMuta

Email addressxenomuta at tuxfamily.org
First Active2007-04-23
Last Active2011-03-08
.NET Runtime Optimization Service Privilege Escalation
Posted Mar 8, 2011
Authored by XenoMuta

.NET runtime optimization service privilege escalation exploit that leverages the fact that the service's EXE file can be overwritten by any non-admin domain user and local power users. This exploit compiles to a service that uses the original service's id.

tags | exploit, local
SHA-256 | 744f7672e14b5f0fc0764ea74c1519e7a0ebfe6e8883fc42b8bab17499280a19
HTTP Server Shellcode
Posted Sep 16, 2009
Authored by XenoMuta | Site xenomuta.tuxfamily.org

166 bytes small shellcode that forks a HTTP server on TCP port 8800 for Linux/x86.

tags | web, x86, tcp, shellcode
systems | linux
SHA-256 | 3c7783b2229faa163f1c29f384bade4f347204591c90d48e78b26b434139de05
IDS Evasion Self-Modifying Shellcode
Posted Sep 16, 2009
Authored by XenoMuta | Site xenomuta.tuxfamily.org

Self modifying shellcode for IDS evasion that is 64 bytes for Linux/x86.

tags | x86, shellcode
systems | linux
SHA-256 | b73cd03cf13d0098577b931e7e79678d627ea29f1884d2579693ad5888ee90f0
Linux/x86 Listen And Jump Shellcode
Posted Sep 10, 2009
Authored by XenoMuta | Site xenomuta.tuxfamily.org

Linux/x86 listens for shellcode on tcp/5555 and jumps to it.

tags | x86, tcp, shellcode
systems | linux
SHA-256 | 592cc0af040a0d02896aad332ea74a6d3f35bef6cab581052cce6adf1a8f4b18
linuxrsa-shellcode.txt
Posted Nov 24, 2008
Authored by XenoMuta | Site xenomuta.tuxfamily.org

295 bytes of Linux/x86 shellcode that appends a RSA key to /root/.ssh/authorized_keys2.

tags | x86, root, shellcode
systems | linux
SHA-256 | daf38163f2ce60d4025acdcf4ed49f89ec6009e7d69abc71e6bb166cc0fc0d36
linuxcb-shellcode.txt
Posted Nov 24, 2008
Authored by XenoMuta | Site xenomuta.tuxfamily.org

151 bytes of Linux/x86 connect-back shellcode that uses UDP port 54321 and executes tcpdump.

tags | x86, udp, shellcode
systems | linux
SHA-256 | 43697f2423432246a3de3022253c59fbb3331f2b592eabd562c28e4a731f5a8e
hodetector-shellcode.txt
Posted Nov 19, 2008
Authored by XenoMuta | Site xenomuta.tuxfamily.org

Ho' Detector is shellcode that detects sniffing on all interfaces in Linux by parsing /proc/net/packet.

tags | shellcode
systems | linux
SHA-256 | 42c881bd2e0d0ad6f16b4cdc86b99656d1572c15c7ee38cf830dbce602f77508
noIPwn3r.c
Posted Nov 19, 2008
Authored by XenoMuta | Site xenomuta.tuxfamily.org

No-IP DUC versions 2.1.7 and below remote code execution exploit with reverse shell functionality.

tags | exploit, remote, shell, code execution
SHA-256 | 45aef2f944054e07955c8413368b1c84c98946f115baffb32a912c5e292375fa
asterisk-inject.txt
Posted Apr 24, 2007
Authored by XenoMuta

The freePBX portal suffers from a code injection vulnerability.

tags | exploit
SHA-256 | a2e596e2bad7afaf4a47ed5660152d7bc204011095c3ed77e31195f38309765b
meth-xss.txt
Posted Apr 23, 2007
Authored by XenoMuta | Site xenomuta.tuxfamily.org

FreePBX version 2.2.x suffers from cross site scripting vulnerabilities in the handling of various fields sent in messages that are parsed by the Asterisk log file tools.

tags | exploit, vulnerability, xss
SHA-256 | 1b01a3de2d59f35efc759c3a668fc6e4ed3982db5a634260ff1a851695386f03
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close