exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 3 of 3 RSS Feed

Files from Martin Schobert

Email addressmartin at modzero.ch
First Active2014-08-13
Last Active2015-07-22
Xceedium Xsuite Command Injection / XSS / Traversal / Escalation
Posted Jul 22, 2015
Authored by Martin Schobert

Xceedium Xsuite versions 2.3.0 and 2.4.3.0 suffer from command injection, cross site scripting, directory traversal, hard-coded credential, and privilege escalation vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2015-4664, CVE-2015-4669
SHA-256 | 435b9ea5332e4395e8c3c079290a5fe9be967080695ef116f10918e9ad4d0414
Tincd Post-Authentication Remote TCP Stack Buffer Overflow
Posted Dec 1, 2014
Authored by Martin Schobert, Tobias Ospelt | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Tinc's tincd service. After authentication, a specially crafted tcp packet (default port 655) leads to a buffer overflow and allows to execute arbitrary code. This Metasploit module has been tested with tinc-1.1pre6 on Windows XP (custom calc payload) and Windows 7 (windows/meterpreter/reverse_tcp), and tinc version 1.0.19 from the ports of FreeBSD 9.1-RELEASE # 0 and various other OS, see targets. The exploit probably works for all versions <= 1.1pre6. A manually compiled version (1.1.pre6) on Ubuntu 12.10 with gcc 4.7.2 seems to be a non-exploitable crash due to calls to __memcpy_chk depending on how tincd was compiled. Bug got fixed in version 1.0.21/1.1pre7. While writing this module it was recommended to the maintainer to start using DEP/ASLR and other protection mechanisms.

tags | exploit, overflow, arbitrary, tcp
systems | linux, windows, freebsd, ubuntu
advisories | CVE-2013-1428, OSVDB-92653
SHA-256 | d3e4999fe9325d233a3d46dbd61a259a73d7923e103b6f723b1d8b52ff1b7126
BlackBerry Z10 Authentication Bypass
Posted Aug 13, 2014
Authored by Max Moser, David Gullasch, Martin Schobert

BlackBerry Z10 suffers from a storage and access file-exchange authentication bypass vulnerability.

tags | exploit, bypass
advisories | CVE-2014-2388
SHA-256 | 6ad030936de3e1297588702bfb5cc320dc713c579986b035aa88719f4f3bf757
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close