what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 21 of 21 RSS Feed

Files from bwall

Email addressprivate
First Active2012-06-11
Last Active2014-06-06
View User Profile
Madness Pro 1.14 SQL Injection
Posted Jun 6, 2014
Authored by bwall

Madness Pro versions 1.14 and below suffer from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | d2daaf442e4919212f2463c778d13d77b88a02030d6b175e700fbc91535cdb18
Madness Pro 1.14 Cross Site Scripting
Posted Jun 6, 2014
Authored by bwall

Madness Pro versions 1.14 and below suffer from a persistent cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 47454d2b1745735a214d20ff97b1200d84e29bfccfd4345615c493e72e439f2c
TORQUE Resource Manager 2.5.13 Buffer Overflow
Posted May 30, 2014
Authored by bwall

TORQUE Resource Manager versions 2.5.x through 2.5.13 suffer from a stack buffer overflow vulnerability.

tags | exploit, overflow
advisories | CVE-2014-0749
SHA-256 | 01db40756d23f2ac4bcfe60e33e9ff8f16a701a683f0b663f33585f704651449
Herpes Net 3.0 SQL Injection
Posted Mar 9, 2014
Authored by bwall

Proof of concept exploit that extracts a database from a Herpes Net version 3.0 bot panel.

tags | exploit, proof of concept
SHA-256 | cc5282d37d5f2246d390d44424efdff5947d038323bb02b1e1e686ccb66512ab
Dexter (CasinoLoader) SQL Injection
Posted Feb 15, 2014
Authored by bwall | Site metasploit.com

This Metasploit module exploits a vulnerability found in the command and control panel used to control Dexter (Point of Sale malware). This is done by accessing the PHP page used by bots to report in (gateway.php) which does not sanitize input. Input is encrypted and encoded, but the key is supplied by the bot connecting. The 'page' parameter is used in this case. The command and control panel designates a location to upload files, and can be used as a reliable location to write a PHP shell. Authentication is not needed to exploit this vulnerability.

tags | exploit, shell, php
SHA-256 | dce8241e9805e316fba94ae258cb1d530cdf76424afa2b06b216ab421407282c
Dexter CasinoLoader SQL Injection
Posted Feb 14, 2014
Authored by bwall

Proof of concept SQL injection exploit for the panel in Dexter CasinoLoader. It exploits the gateway for bots to connect in, which sanitizes none of its input. This version of the exploit just dumps database data, and can create a GEXF file to make a graph in Gephi.

tags | exploit, sql injection, proof of concept
SHA-256 | e23bf1f6bf9d448ec21c0e08084f86886e247080217d33e730242930b073b444
Bitbot C2 Panel Cross Site Scripting / SQL Injection
Posted Aug 21, 2013
Authored by bwall

Bitbot C2 Panel suffers from cross site scripting and remote SQL injection vulnerabilities in gate2.php.

tags | exploit, remote, php, vulnerability, xss, sql injection
SHA-256 | 9acd6e911b5c392e36f1f1742b3974de1315faa9855834c5051c0afe4c08ea43
Carberp Web Panel C2 Backdoor Remote PHP Code Execution
Posted Jun 30, 2013
Authored by Luis Santana, bwall, Steven K | Site metasploit.com

This Metasploit module exploits backdoors that can be sighted all over the leaked source code of the Carberp botnet C2 Web Panel.

tags | exploit, web
SHA-256 | 8e430225d99c7af533d24ccc317c9b9e1fefd8bc6b0785c793924b5d5a2741a0
STUNSHELL Web Shell PHP Eval
Posted Mar 29, 2013
Authored by bwall | Site metasploit.com

This Metasploit module exploits unauthenticated versions of the "STUNSHELL" web shell. This Metasploit module works when safe mode is enabled on the web server. This shell is widely used in automated RFI payloads.

tags | exploit, web, shell
SHA-256 | 06341fc12ebcf2e13776c2ddafaa57edbd47f88dc20ac17daa4c87e2d4466e2b
STUNSHELL Web Shell Remote Code Execution
Posted Mar 29, 2013
Authored by bwall | Site metasploit.com

This Metasploit module exploits unauthenticated versions of the "STUNSHELL" web shell. This Metasploit module works when safe mode is disabled on the web server. This shell is widely used in automated RFI payloads.

tags | exploit, web, shell
SHA-256 | 079ce9781a20fac112fd7690e6c284a6257f4927ebf9c7ae45b6ac4eb0b72f57
v0pCr3w Web Shell Remote Code Execution
Posted Mar 28, 2013
Authored by bwall | Site metasploit.com

This Metasploit module exploits a lack of authentication in the shell developed by v0pCr3w and is widely reused in automated RFI payloads. This Metasploit module takes advantage of the shell's various methods to execute commands.

tags | exploit, shell
SHA-256 | c98b44143d435c087fc71dd51541d105f13f0b99cdf31def59cce893a060e474
Ra1NX PHP Bot Authentication Bypass Remote Code Execution
Posted Mar 25, 2013
Authored by bwall | Site metasploit.com

This Metasploit module allows remote command execution on the PHP IRC bot Ra1NX by using the public call feature in private message to covertly bypass the authentication system.

tags | exploit, remote, php
SHA-256 | 0ca2edc3146081af6b7cfa1d1b095743c8a69ad6f34856249388fa89e835a862
WordPress Archin Theme Unauthenticated Configuration Access
Posted Sep 30, 2012
Authored by bwall

Archin WordPress theme version 3.2 suffers from an unauthenticated configuration access vulnerability.

tags | exploit
SHA-256 | d3acec9570e446b9ac94a5014d65862eb7047d8ce33e4dd77bd95bcbc5219200
PHP IRC Bot pbot eval() Remote Code Execution
Posted Aug 8, 2012
Authored by Evilcry, juan vazquez, bwall, Jay Turla | Site metasploit.com

This Metasploit module allows remote command execution on the PHP IRC bot pbot by abusing the usage of eval() in the implementation of the .php command. In order to work, the data to connect to the IRC server and channel where find pbot must be provided. The module has been successfully tested on the version of pbot analyzed by Jay Turla, and published on Infosec Institute, running over Ubuntu 10.04 and Windows XP SP3.

tags | exploit, remote, php
systems | linux, windows, ubuntu
SHA-256 | af5927c4e9d6a607a05e48844259bb81f722ee9404fcdab77834d99f0a04d614
pBot Remote Code Execution
Posted Jul 31, 2012
Authored by bwall

This perl script attacks pBot by leveraging a hidden .eval command to delete and kill the bot.

tags | exploit, perl
SHA-256 | 19d0cd2419b1ba8636cb8720f58807484e2cd5fe55c43028edb94c4dfbfc419f
Transferable State Attack On Iterated Hashing Functions
Posted Jul 29, 2012
Authored by bwall

This paper describes an attack of the iterated use of hashing functions used as key stretching algorithms where the state of a hash can be transferred to the next hash function.

tags | paper
SHA-256 | 52f96766730e53dd9b718a0a0d0d999d36d38002c0a17023db1db12a5d4196c7
Password Safe Cracker
Posted Jul 19, 2012
Authored by bwall | Site github.com

This cracker was created to brute force master passwords for the Password Safe tool at http://passwordsafe.sourceforge.net/.

tags | web, cracker
systems | unix
SHA-256 | 9240452d901cbdc70840e61553e42a2cb50559acbc476a049ea72583be9c28e1
Site5 WordPress Theme Email Spoofing
Posted Jul 15, 2012
Authored by bwall

Multiple Site5 WordPress themes suffer from an email spoofing vulnerability.

tags | exploit, spoof
SHA-256 | 3ae588eeb35bf8ce5278a0e55fc825b27cefdef0759ac73636c048ab0ff52b56
Proper Password Hashing
Posted Jun 28, 2012
Authored by bwall, drone | Site ballastsec.blogspot.com

Ballast Security felt the need to write this paper as almost countless services that we trust with our passwords are handling them irresponsibly. This is a good read for anyone who needs to store password hashes.

tags | paper
SHA-256 | 9b72c8fd503ebd25cdbebb177f28dba5b59183730431d92ae584879271c90add
Insecurity Of Poorly Designed Remote File Inclusion Payloads Part 2
Posted Jun 25, 2012
Authored by bwall | Site firebwall.com

This whitepaper discusses the insecurity of poorly designed remote file inclusion payloads. This is part two.

tags | paper, remote, file inclusion
SHA-256 | 357450c73effdc1d8d79eadc0c1966d2cf52597ec2b85ef66ef49ae5a9a554f2
Insecurity Of Poorly Design Remote File Inclusion Payloads Part 1
Posted Jun 11, 2012
Authored by bwall | Site firebwall.com

This whitepaper discusses the insecurity of poorly designed remote file inclusion payloads. This is part one.

tags | paper, remote, file inclusion
SHA-256 | 0ad627634c11abc77c0211c9fe0d4a8c8b65595f116f610eceb4b969e304e19d
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close