what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 37 RSS Feed

Files from Anurag Srivastava

Email addressanurag.srivastava at pyramidcyber.com
First Active2017-08-18
Last Active2020-06-16
Linux/ARM 0.0.0.0:1337/TCP Bindshell Shellcode
Posted Jun 16, 2020
Authored by Anurag Srivastava

100 bytes small null-free Linux/ARM shellcode that binds /bin/sh to 0.0.0.0:1337/TCP.

tags | tcp, shellcode
systems | linux
SHA-256 | 7ee6a6fcc5e486b90d3866afa4de0159d3ef94aa1637076ecdb4c1ab24dbf700
Linux/ARM execve /bin/dash Shellcode
Posted Jun 16, 2020
Authored by Anurag Srivastava

32 bytes small Linux/ARM execve /bin/dash shellcode.

tags | shellcode
systems | linux
SHA-256 | fabc3a831bff99d6730f97c3240cc21f6d5c4711bd6f1b6ab992f145a704413d
AIDA64 Engineer 5.99.4900 Buffer Overflow
Posted Apr 4, 2019
Authored by Anurag Srivastava, Vardan Bansal

AIDA64 Engineer version 5.99.4900 Load from file field SEH buffer overflow exploit.

tags | exploit, overflow
advisories | CVE-2019-10843
SHA-256 | d2886dbe120be9c41a01a90ae64f8844b646245816ebbe6afd377dea5cd5ec1a
Linux/x86 Execve /bin/cat /etc/passwd Shellcode
Posted Jul 2, 2018
Authored by Anurag Srivastava

37 bytes small Linux/x86 execve /bin/cat /etc/passwd shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | f84530cbbb07015b10d65703a24c895085ad869390e042e9fdc0cfebd84ab0d5
Linux x86 Reverse TCP 127.1.1.1:5555 Shellcode
Posted Apr 20, 2018
Authored by Anurag Srivastava

73 bytes small Linux x86 reverse TCP shellcode that binds to 127.1.1.1:5555.

tags | x86, tcp, shellcode
systems | linux
SHA-256 | dce3a9bdd6f833789f3cb1ebdc4c319f643e194ccaf05a7f1a74c33473791795
Linux x86 TCP Port 1337 Bindshell Shellcode
Posted Apr 19, 2018
Authored by Anurag Srivastava

92 bytes small Linux x86 tcp/1337 bindshell shellcode.

tags | x86, tcp, shellcode
systems | linux
SHA-256 | 835acf809be1380ac656b9b529139a3473867cc3cefdbf9059dc70bc2b6827d4
Linux/x86 Egghunter Shellcode
Posted Mar 23, 2018
Authored by Anurag Srivastava

11 bytes small Linux/x86 egghunter shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 7f349789d9f07a6fc8d0a749471ad2add38bcf72e27d6603d846f706b5f7d4a9
Linux/x86 exit(0) Shellcode
Posted Mar 19, 2018
Authored by Anurag Srivastava

5 bytes small Linux/x86 exit(0) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 985fe36762a4cecb1ff21fa70b5376b37eafd1323d3ed32d600cab9ee3fb6d07
Linux/x86 execve /bin/sh Shellcode
Posted Mar 18, 2018
Authored by Anurag Srivastava

18 bytes small Linux/x86 execve /bin/sh shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 19ced80a7aea3814467c822ae9c28d45e2e496ff00e65a69af2bab22a3e46928
Pivoting (Metasploit)
Posted Jan 23, 2018
Authored by Anurag Srivastava

This is a whitepaper that discusses pivoting attacks with Metasploit. Pivoting is a technique using a compromised system to attack other systems on the same network. Consider a scenario where there is some juicy information hosted inside a local network and there is only one system which is connected to internet. In this scenario, an attacker can compromise the system which is connected to internet and then use that particular compromised system in-order to test or attack other systems in the same network which are only accessible via local network.

tags | paper, local
SHA-256 | 33ab5236cd107568dfd2b0fa53e275b3fac5c53227e58d23cc60eab82d6b07e7
ALLMediaServer 0.95 Buffer Overflow
Posted Dec 28, 2017
Authored by Anurag Srivastava | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in ALLMediaServer 0.95. The vulnerability is caused due to a boundary error within the handling of HTTP request.

tags | exploit, web, overflow
SHA-256 | 0aeb690c29587f9a0c63a6668b87a74d40a7e016b5c7c1bd296f108aa1a7986d
Disk Pulse Enterprise 9.9.16 GET Buffer Overflow
Posted Sep 21, 2017
Authored by Nipun Jaswal, Chance Johnson, Anurag Srivastava | Site metasploit.com

This Metasploit module exploits an SEH buffer overflow in Disk Pulse Enterprise version 9.9.16. If a malicious user sends a crafted HTTP GET request it is possible to execute a payload that would run under the Windows NT AUTHORITY\SYSTEM account.

tags | exploit, web, overflow
systems | windows
SHA-256 | 876a9a5d808b0659fa59d564a70173b778f43b52723877c001da3267e7263ec7
VX Search Enterprise 10.0.14 Buffer Overflow
Posted Aug 28, 2017
Authored by Nipun Jaswal, Anurag Srivastava

VX Search Enterprise version 10.0.14 remote buffer overflow exploit.

tags | exploit, remote, overflow
advisories | CVE-2017-13708
SHA-256 | 13eec855947676a3ba5f8e915538709a850cca19ce222df2d53ae8307fc7f669
DiskBoss Enterprise 8.3.12 Buffer Overflow
Posted Aug 25, 2017
Authored by Anurag Srivastava

DiskBoss Enterprise version 8.3.12 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | acb4fa7dcfe7eccbd292c4cc9ee7681e572e6a9ac6b1bd1ae8607a988cb20793
VX Search Enterprise 10.0.14 Buffer Overflow
Posted Aug 25, 2017
Authored by Anurag Srivastava

VX Search Enterprise version 10.0.14 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | c82987e9cdbc390a6c4a1d521c941484c1f2effdb79fad3fbe918e9fcc39392a
Disk Savvy Enterprise 9.9.14 Buffer Overflow
Posted Aug 25, 2017
Authored by Nipun Jaswal, Anurag Srivastava

Disk Savvy Enterprise version 9.9.14 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 5c8b5ab18d37e5da0ee71bf65a0be4813f665141aeb5c9f7d9bed9c4c0fe4018
Sync Breeze Enterprise 9.9.16 Buffer Overflow
Posted Aug 25, 2017
Authored by Nipun Jaswal, Anurag Srivastava

Sync Breeze Enterprise version 9.9.16 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 78be6594ce68f662d2e0391314041a518191c4a1db137c1574eb5370a76b9fc7
Disk Pulse Enterprise 9.9.16 Buffer Overflow
Posted Aug 25, 2017
Authored by Nipun Jaswal, Anurag Srivastava

Disk Pulse Enterprise version 9.9.16 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 2c0cdf484d240ee492e1397fc67db40c22dd6fb44c1f20ddf77b518a562af77f
My Video Converter 1.5.24 Buffer Overflow
Posted Aug 25, 2017
Authored by Anurag Srivastava

My Video Converter version 1.5.24 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 83b8c48ebbb41478a0b7f7b81d2f6a4f476813780f241c54e01f7f51a375d35b
Disk Pulse Enterprise 10.0.12 Buffer Overflow
Posted Aug 25, 2017
Authored by Anurag Srivastava

Disk Pulse Enterprise version 10.0.12 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | b5f0cc789573f60936cc28b2a85bd70439ff9949ec2c465cbf73d2716e473104
MP3 WAV To CD Burner 1.4.24 Buffer Overflow
Posted Aug 25, 2017
Authored by Anurag Srivastava

MP3 WAV to CD Burner version 1.4.24 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | bf6494384d7f98f0a1cd001af1bb27fe8e9a6729383edc83e0aaf212c060830a
Dup Scout Enterprise 9.9.14 Buffer Overflow
Posted Aug 25, 2017
Authored by Nipun Jaswal, Anurag Srivastava

Dup Scout Enterprise version 9.9.14 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 94dfcb5a77d9a5e1b48cc6b1b8226d18e950c89a934f43d9c096cf1b2550e58a
Sandboxie 5.20 Denial Of Service
Posted Aug 24, 2017
Authored by Anurag Srivastava

Sandboxie version 5.20 local denial of service exploit.

tags | exploit, denial of service, local
SHA-256 | 8d336c7c253537cf2a8ab3483f157c1fde1d706e00af37495848c1d24574359f
VX Search Enterprise 9.9.12 Buffer Overflow
Posted Aug 24, 2017
Authored by Anurag Srivastava

VX Search Enterprise version 9.9.12 import command buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 1d772b9bd1e126779b04500df2d069c72767b61e1bee3294db83114126349a5a
Dup Scout Enterprise 9.9.14 Buffer Overflow
Posted Aug 24, 2017
Authored by Anurag Srivastava

Dup Scout Enterprise version 9.9.14 import command buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 7bbbc6922eef199432a3fba84824614ed9771744dfed7f1f3c584b2a07e51c3c
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close