exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

Files from W1ckerMan

First Active2012-10-28
Last Active2016-05-23
pyJoiner Tool Using Tkinter
Posted May 23, 2016
Authored by W1ckerMan, Daniel Moreno

This is a deviation of the pyJoiner tool using Tkinter.

tags | tool
systems | unix
SHA-256 | cbc3f942a985eb959fc6777f7b95175d48e25a1768f27aa2d6428478ed9705db
pyJoiner Exe Joiner
Posted Apr 23, 2016
Authored by W1ckerMan

Simple python script to combine two executables.

tags | tool, python
systems | unix
SHA-256 | e5aa7ca4ca40ec528bb5098527f9d692115c68793d4b4c4815c670419eb96808
Trixbox 2.8.0.4 Cross Site Scripting
Posted Apr 9, 2014
Authored by W1ckerMan

Trixbox version 2.8.0.4 suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | ac5debdefb1713dc35b3a6547af2cb9057024a951ff7e65c23b7c5901c7dc96f
Conexao Segura Com Tunneling
Posted Jul 30, 2013
Authored by W1ckerMan

This is a brief paper discussing how tunneling works and how to leverage SSH and UDP tunneling. Written in Portuguese.

tags | paper, udp
SHA-256 | 9bb1ba2673528899067c00d14ff731ebc9b1d8a37ed25d10b4dd90047f78a0e1
Colentado De Informacoes Em Websites
Posted Jul 30, 2013
Authored by W1ckerMan

This brief whitepaper is about web crawlers, in particular DIRB web crawler, and an analysis on how gathering information with crawlers can be dangerous for sites. Written in Portuguese.

tags | paper, web
SHA-256 | acfb9ae6fed3520d27cc11aaf35edcc58e4b5c854ea9853d0a8f787f0d1b428c
TP-LINK TL-WR741N / TL-WR741ND Denial Of Service
Posted Apr 19, 2013
Authored by W1ckerMan

TP-LINK TL-WR741N / TL-WR741ND suffers from multiple remote denial of service device freezing conditions.

tags | exploit, remote, denial of service
SHA-256 | 632658f3b24d25123b080a924d247c4f29a9d2dbca90b5a0d69e54046c595d73
Bypass Comodo Firewall
Posted Nov 16, 2012
Authored by W1ckerMan

This whitepaper discusses bypassing the Comodo firewall using port redirection. Written in Portuguese.

tags | paper
SHA-256 | 1aae4d3b68d9f1c818f8fd73d03673625c1ed7397ed0155553baed0d97a61b2e
Bypassing Avast Sandbox Using Alternate Data Streaming
Posted Oct 28, 2012
Authored by W1ckerMan

This is a brief whitepaper detailing how to bypass the Avast! sandbox using alternate data streaming.

tags | paper
SHA-256 | 586680dac0f8f3d57c5eef0b2ad0936aa1ccd4bdf17ed5704a5051a36a13ff3f
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close