what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 50 RSS Feed

Files from Glafkos Charalambous

Email addressglafkos at astalavista.com
First Active2007-06-07
Last Active2017-12-28
HP Insight Control For VMware vCenter Server 7.3 Insecure Permissions
Posted Dec 28, 2017
Authored by Glafkos Charalambous

HP Insight Control for VMware vCenter Server version 7.3 allows a low privileged attacker to read sensitive information files, decrypt all configuration server passwords, and gain access to the systems which in turn leads to the compromise of the whole infrastructure.

tags | exploit
SHA-256 | 171a6632cc48d498cc993433e0e5d051881555de1c0cff708aef0055cc0d4f1c
DotNetNuke DreamSlider 01.01.02 Arbitrary File Download
Posted Dec 27, 2017
Authored by Glafkos Charalambous | Site metasploit.com

This Metasploit module exploits an unauthenticated arbitrary file download vulnerability in DotNetNuke DreamSlider versions 01.01.02 and below.

tags | exploit, arbitrary, info disclosure
SHA-256 | 52a4f88b1baa1b9af28067c9267b9d789d0f09fd2836f93790e3965849f1381a
Cisco Sourcefire User Agent 2.2 Insecure File Permissions
Posted Sep 8, 2015
Authored by Glafkos Charalambous

Cisco Sourcefire User Agent version 2.2 suffers from an insecure file permissions vulnerability.

tags | advisory
systems | cisco
SHA-256 | f9ec0ff4ed5a3e12400b81d08aa5940551ad31df9356b52220128454c88018a4
Intel Network Adapter Diagnostic Driver IOCTL DoS
Posted Mar 17, 2015
Authored by Glafkos Charalambous

A vulnerability in iqvw32.sys and iqvw64e.sys drivers has been discovered in the Intel Network Adapter Driver. The vulnerability exists due to insufficient input buffer validation when the driver processes IOCTL codes 0x80862013, 0x8086200B, 0x8086200F, 0x80862007 using METHOD_NEITHER and due to insecure permissions allowing everyone read and write access to privileged use only functionality. Attackers can exploit this issue to cause a Denial of Service or possibly execute arbitrary code in kernel space.

tags | exploit, denial of service, arbitrary, kernel
advisories | CVE-2015-2291
SHA-256 | 2aaae5882cd70b23fb6de73c08c10c9b3a2580d689f599c18245a6496dc7c1ca
Cisco Ironport AsyncOS Cross Site Scripting
Posted Feb 25, 2015
Authored by Glafkos Charalambous

Cisco Ironport AsyncOS suffers from a cross site scripting vulnerability.

tags | exploit, xss
systems | cisco
advisories | CVE-2013-6780
SHA-256 | 625b938af5a85150b1a3686a1b0c965a9c909143433e02e16ae80a36174e5eb6
Cisco Ironport AsyncOS HTTP Header Injection
Posted Feb 25, 2015
Authored by Glafkos Charalambous

Cisco Ironport AsyncOS suffers from an HTTP header injection vulnerability.

tags | exploit, web
systems | cisco
advisories | CVE-2015-0624
SHA-256 | c57f9ad771a935b26f475d6d4926fe8d395da5205e4f888e8087a2c7dc97b1fa
Cisco Ironport Appliance Privilege Escalation
Posted Jan 24, 2015
Authored by Glafkos Charalambous

Cisco Ironport appliances are vulnerable to authenticated "admin" privilege escalation. By enabling the Service Account from the GUI or CLI allows an admin to gain root access on the appliance, therefore bypassing all existing "admin" account limitations. The vulnerability is due to weak algorithm implementation in the password generation process which is used by Cisco to remotely access the appliance to provide technical support.

tags | exploit, root
systems | cisco
SHA-256 | 7aa6e441f68e79df13353d80a424cccc6714794a6a89f8ed099d5267e077478d
iBackup 10.0.0.32 Local Privilege Escalation
Posted Oct 22, 2014
Authored by Glafkos Charalambous

There are weak permissions for IBackupWindows default installation where everyone is allowed to change the ib_service.exe with an executable of their choice. When the service restarts or the system reboots the attacker payload will execute on the system with SYSTEM privileges. Versions 10.0.0.32 and below are affected.

tags | advisory
advisories | CVE-2014-5507
SHA-256 | 242ccf791d59eefa7b2dae5e7a23750351c763b99ad78523cea13e2cb9d8be66
DotNetNuke DNNspot Store (UploadifyHandler.ashx) 3.0.0 File Upload
Posted Oct 22, 2014
Authored by Glafkos Charalambous | Site metasploit.com

This Metasploit module exploits an arbitrary file upload vulnerability found in DotNetNuke DNNspot Store module versions below 3.0.0.

tags | exploit, arbitrary, file upload
SHA-256 | 8d7b2e5c58eb4c7ab4147e4b1bbfc4bb6ee33a5ccd9b1c34821eb93b975e53ff
Cisco Ironport WSA telnetd Remote Code Execution
Posted Oct 22, 2014
Authored by Glafkos Charalambous

The Cisco Ironport WSA virtual appliances are vulnerable to an old FreeBSD telnetd encryption Key ID buffer overflow which allows remote attackers to execute arbitrary code. Cisco WSA Virtual appliances have the vulnerable telnetd daemon enabled by default.

tags | advisory, remote, overflow, arbitrary
systems | cisco, freebsd
advisories | CVE-2011-4862
SHA-256 | 1e50defbccefef3b6417c5dae6f4b42e12ae0ee91e5966ab9e31f8406c261827
Alienvault OSSIM SIEM 4.1 SQL Injection
Posted Jun 21, 2013
Authored by Glafkos Charalambous

Alienvault OSSIM open source SIEM version 4.1 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | cec5b0d081cb8bbd769dd87f67d17d9598653efb5fe766c3fed3b0ae82e30776
Thomson Wireless VoIP Cable Modem Authentication Bypass
Posted Sep 20, 2012
Authored by Glafkos Charalambous, George Nicolaou

This exploit leverages authentication bypass vulnerabilities in the Thomson wireless VoIP cable modem. It affects the TWG850-4 model.

tags | exploit, vulnerability, bypass
SHA-256 | cea6a6e04ceba1664ef59c383e65c0570aaf9427e085e40ab86134400cb990c6
AthCon 2011 Capture The Flag Reversing Solution
Posted Jun 21, 2011
Authored by Glafkos Charalambous, George Nicolaou

This is the Athcon 2011 Capture The Flag solution paper.

tags | paper, conference
SHA-256 | fd730b3a1e648f9ee412307c5e026b859f602446cf26a6eb56a9f8ae24c309f2
OpenDrive 1.3.141 Local Password Disclosure
Posted Jun 6, 2011
Authored by Glafkos Charalambous, George Nicolaou

OpenDrive versions 1.3.141 and below local password disclosure exploit.

tags | exploit, local
SHA-256 | 505c98c457c01bf717e455493f3ba56a0610d9acd07aa365213dd13b85002310
Xitami Web Server 2.5 Buffer Overflow
Posted Jun 4, 2011
Authored by Glafkos Charalambous

Xitami Web Server version 2.5b4 remote buffer overflow exploit with egghunter shellcode.

tags | exploit, remote, web, overflow, shellcode
SHA-256 | 73db261ddf9325903ce5ef0bdf12b3e24b054fe1f3131430c8e164a3ee276687
Adobe Premier Pro CS4 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Adobe Premier Pro CS4 DLL hijacking exploit that leverages ibfs32.dll.

tags | exploit
SHA-256 | 2e534786f9330372e98738b276b6c7d5a8f947fa4243bc5ffda32824175b516d
Adobe On Location CS4 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Adobe On Location CS4 DLL hijacking exploit that leverages ibfs32.dll.

tags | exploit
SHA-256 | d5305e9abef3ec5d8120c23d744231c4971203a3142401c4dae22be3ca4a87ea
Adobe InDesign CS4 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Adobe InDesign CS4 DLL hijacking exploit that leverages ibfs32.dll.

tags | exploit
SHA-256 | bcd139eae8faab3f9c359327dfb1b281a9bba59aae8a8543c2536bc02afd66a4
Adobe Illustrator CS4 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Adobe Illustrator CS4 DLL hijacking exploit that leverages aires.dll.

tags | exploit
SHA-256 | b1844eb9abcf78cc269a107443d6478c37a0dd6f3f5f18ff4cb8c64c4e4d7558
Skype 4.2.0.169 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Skype versions 4.2.0.169 and below DLL hijacking exploit that leverages wab32.dll.

tags | exploit
SHA-256 | 1dc9ab9214f52af84cad865cee20c04573afdca03114518ac2f62b433d256a0e
Adobe Device Central CS5 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Adobe Device Central CS5 DLL hijacking exploit that leverages qtcf.dll.

tags | exploit
SHA-256 | e8cef321b35ff31bd0b305c3e668587929995c82fe8144bcf7933b24c091e2d1
Opera 10.61 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Opera versions 10.61 and below DLL hijacking exploit.

tags | exploit
SHA-256 | 45121eea2141996c6a917e5c3b7a7f9c24d2f02315ff67aec8c258dd48ce57c9
Adobe Dreamweaver CS4 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Adobe Dreamweaver CS4 DLL hijacking exploit that leverages ibfs32.dll.

tags | exploit
SHA-256 | d8971e05bea982d02edb1da6cd24a186f955607789c3dd2a8cad840bf2569689
TeamViewer 5.0.8703 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

TeamViewer versions 5.0.8703 and below DLL hijacking exploit that leverages dwmapi.dll.

tags | exploit
SHA-256 | 3ece1b22e3648333ee095b7f7528a9bc1ff3439a63ff9a0d683a8283e377deb5
Firefox 3.6.8 DLL Hijacking Exploit
Posted Aug 26, 2010
Authored by Glafkos Charalambous

Firefox versions 3.6.8 and below DLL hijacking exploit.

tags | exploit
SHA-256 | dd6bd438744cbd4a32b1bc11a5b56f056ea6bbf9f28f77113d42bb600b0f29d1
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close