Showing 1 - 13 of 13
Files from Debasish Mandal
Personal Background
Debasish Mandal(23) a security enthusiast from Calcutta,India living in the Bangalore,India.Debasish started working in information security at age 21 with iViZ Techno solutions Private Limited.Currently he is working as Penetration Tester at iViZ.His passion for computers started when he was 14.His hobbies include vulnerability discovery,exploit development,security tool development, reverse engineering,blogging,music,cards etc.As a big enthusiast for IT security and ethical hacking,he loves to learn and discover new things and to share knowledge and experience.
- PEiD 0.95 Memory Corruption
- Posted Jun 22, 2013
- Authored by Debasish Mandal
PEiD version 0.95 memory corruption proof of concept exploitation details.
- tags | exploit, proof of concept
- MD5 |
f9092da34c2a85572743e8757038e9f1
- Download | Favorite | Comments (0)
- PEStudio 3.69 Denial Of Service
- Posted Jun 4, 2013
- Authored by Debasish Mandal
PEStudio version 3.69 suffers from a denial of service vulnerability.
- tags | exploit, denial of service
- MD5 |
042a9b05ee62dee500be6c6d3d9adda5
- Download | Favorite | Comments (0)
- Apple QuickTime Player 7.7.3 Out Of Bounds
- Posted Jan 29, 2013
- Authored by Debasish Mandal
Apple QuickTime Player Windows version 7.7.3 suffers from an out of bounds read vulnerability.
- tags | exploit
- systems | windows, apple
- MD5 |
41eca8b72543bfc14e33ba42cb3da7b0
- Download | Favorite | Comments (0)
- Inmatrix Ltd. Zoom Player 8.5 Memory Corruption / Code Execution
- Posted Jan 10, 2013
- Authored by Debasish Mandal
Inmatrix Ltd. Zoom Player version 8.5 memory corruption and arbitrary code execution exploit that leverages a crafted JPEG file.
- tags | exploit, arbitrary, code execution
- MD5 |
c07588d55362f998ca42092cf70b300f
- Download | Favorite | Comments (0)
- Qutecom 2.2.1 Heap Overflow
- Posted Jun 23, 2012
- Authored by Debasish Mandal
Qutecom version 2.2.1 suffers from a heap overflow vulnerability that can cause a denial of service condition.
- tags | advisory, denial of service, overflow
- MD5 |
13e4c629a0d423c23d1c46e15b22efca
- Download | Favorite | Comments (0)
- Covert Channel Over ICMP
- Posted Mar 9, 2012
- Authored by Debasish Mandal
This whitepaper discusses using ICMP as a covert tunnel for traffic. An example of this technique is tunneling complete TCP traffic over ping requests and replies. More technically it works by injecting arbitrary data into an echo packet sent to a remote computer. The remote computer replies in the same manner, injecting an answer into another ICMP packet and sending it back.
- tags | paper, remote, arbitrary, tcp
- MD5 |
3cfae27b26d2142572800ad372e252ed
- Download | Favorite | Comments (0)
- Win32 Speaking Shellcode
- Posted Feb 12, 2012
- Authored by Debasish Mandal
Win32 speaking shellcode that says "You are owned!" when injected into a process.
- tags | shellcode
- systems | windows
- MD5 |
99f385bd5fa8d2441dadf37cbc51df9e
- Download | Favorite | Comments (0)
- Win32/XP Pro SP3 Beep Beep Shellcode
- Posted Jan 31, 2012
- Authored by Debasish Mandal
Win32/XP Pro SP3 (EN) 32-bit beep beep shellcode.
- tags | shellcode
- systems | windows
- MD5 |
861c8d26c5ad427084a84f88767aa3d1
- Download | Favorite | Comments (0)
- GOM Player 2.1.33 (ASX) Stack Buffer Overflow
- Posted Jan 16, 2012
- Authored by KedAns-Dz, Debasish Mandal | Site metasploit.com
This Metasploit module exploits a stack buffer overflow in GOM Player version 2.1.33 by creating a specially crafted .asx file which will allow an attacker to execute arbitrary code.
- tags | exploit, overflow, arbitrary
- MD5 |
9b2e3d5e3234502455fe8fc82ddf7615
- Download | Favorite | Comments (0)
- GOM Player 2.1.33.5071 Stack Buffer Overflow
- Posted Nov 30, 2011
- Authored by Debasish Mandal
GOM Player version 2.1.33.5071 unicode stack buffer overflow exploit that creates a malicious .asx file.
- tags | exploit, overflow
- MD5 |
e0a140f4833d8a156f07a27f2c7b5659
- Download | Favorite | Comments (0)
- rtspFUZZ 0.1
- Posted Nov 19, 2011
- Authored by Debasish Mandal | Site debasish.in
rtspFUZZ is a real time streaming protocol server fuzzer. It uses 6 basic crafting techniques OPTIONS,DESCRIBE,SETUP,PLAY,GET_PARAMETER,TEARDOWN,PAUSE etc rtsp commands and 9 advanced crafting techniques to test any target application. It has the ability to fuzz with Metasploit Pattern (pattern_create.rb) which can be helpful for finding the offset.
- tags | tool, protocol, fuzzer
- MD5 |
7d2e1f192b41f4a7b9346514ecd8b0c8
- Download | Favorite | Comments (1)
- infIP 0.1 Blacklist Checker
- Posted Sep 8, 2011
- Authored by Debasish Mandal
infIP is a python script that checks output from netstat against RBLs from Spamhaus.
- tags | tool, python
- systems | unix
- MD5 |
a8d0ca0b2c609f978590450d8ca058c7
- Download | Favorite | Comments (1)
- Free Float FTP Server Buffer Overflow
- Posted Aug 20, 2011
- Authored by Debasish Mandal
Free Float FTP server response stack buffer overflow exploit that spawns a bindshell on port 1234.
- tags | exploit, overflow
- MD5 |
626a01f85b8c6bdd39ddc80a4390d982
- Download | Favorite | Comments (0)