exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

Files from Ye Yint Min Thu Htut

First Active2017-04-13
Last Active2018-04-20
Foxit Reader 8.3.1.21155 DLL Hijacking
Posted Apr 20, 2018
Authored by Ye Yint Min Thu Htut

Foxit Reader versions 8.3.1.21155 and below suffer from a dll hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | 797ce91a1511fd1586e630420c29727ea9d363fe51d4d193f5fb8de650bd4beb
Spider Player 2.5.3 DLL Hijacking
Posted Jul 29, 2017
Authored by Ye Yint Min Thu Htut

Spider Player version 2.5.3 suffers from a dll hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | 1bccbf22f3a5d69e0d55a18407406335bb7aad46f8469f275593e7c17217c910
FTP Commander 8.02 DLL Hijacking
Posted Jul 29, 2017
Authored by Ye Yint Min Thu Htut

FTP Commander version 8.02 suffers from a dll hijacking vulnerability.

tags | advisory
systems | windows
SHA-256 | 5851441145037705e758d5db0b2b305eca6812d5cd95a05879e4e53dbd32e638
PCMAN FTP Server 2.0.7 MKD Buffer Overflow
Posted Apr 13, 2017
Authored by R-73eN, Ye Yint Min Thu Htut | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in the MKD command of the PCMAN FTP version 2.0.7 Server. This requires authentication but by default anonymous credentials are enabled.

tags | exploit, overflow
SHA-256 | 7554b461ee61e44b7f64e4879b30d9782723c41189b5b3c85bfc7e4ab7909236
PCMAN FTP Server 2.0.7 NLST Buffer Overflow
Posted Apr 13, 2017
Authored by Karri93, Ye Yint Min Thu Htut | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in the NLST command of the PCMAN FTP version 2.0.7 Server. This requires authentication but by default anonymous credentials are enabled.

tags | exploit, overflow
SHA-256 | 75a33189c18f2998275f368c20bcaf5332c87b4174b8022f4582c98f1470a080
PCMAN FTP Server 2.0.7 GET Buffer Overflow
Posted Apr 13, 2017
Authored by Ye Yint Min Thu Htut, Koby | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in the GET command of the PCMAN FTP version 2.0.7 Server. This requires authentication but by default anonymous credentials are enabled.

tags | exploit, overflow
SHA-256 | 6fbfded44e9dd1be4d3ed2376281c4304931e33afc18abbb33e360d8dfbe3671
PCMAN FTP Server 2.0.7 ACCT Buffer Overflow
Posted Apr 13, 2017
Authored by cybernetic, Ye Yint Min Thu Htut | Site metasploit.com

This Metasploit module exploits a buffer overflow vulnerability found in the ACCT command of the PCMAN FTP version 2.0.7 Server. This requires authentication but by default anonymous credentials are enabled.

tags | exploit, overflow
SHA-256 | 778b224092c82d56aff83fabf349cd707929b75998f0d7e34268f516f295268c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close