exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

Files from Raffaele Sabato

First Active2018-01-17
Last Active2020-12-21
Online Marriage Registration System 1.0 SQL Injection
Posted Dec 21, 2020
Authored by Raffaele Sabato, Andrea Bruschi

Online Marriage Registration System version 1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f2bab03effde5219f65fb80e0d53124b850faaf3ccf6558e0fcf48f8a3d13953
iOS Swift Anti-Jailbreak Bypass With Frida
Posted Sep 23, 2020
Authored by Raffaele Sabato

Whitepaper called iOS Swift Anti-Jailbreak Bypass with Frida.

tags | paper
systems | ios
SHA-256 | 0bbd66f367356086c12e07df9456f96e99b2ff41cbae2bc41796dac87704aff2
Master IP CAM 01 3.3.4.2103 Remote Command Execution
Posted Feb 18, 2019
Authored by Raffaele Sabato

Master IP CAM 01 version 3.3.4.2103 suffers from a remote command execution vulnerability.

tags | exploit, remote
advisories | CVE-2019-8387
SHA-256 | d4835f4008493fb981a289512401ccbca524365b3c2b147e4f87931b9834929d
Fastweb FASTGate 0.00.47 Cross Site Request Forgery
Posted May 10, 2018
Authored by Raffaele Sabato

Fastweb FASTGate version 0.00.47 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-6023
SHA-256 | 582a856cf74eb749a085f4019325624fbaa58c9f73dd3fa29407129743f496f1
Dodocool DC38 N300 Cross Site Request Forgery
Posted Jan 26, 2018
Authored by Raffaele Sabato

Dodocool DC38 N300 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2018-5720
SHA-256 | bad19b8394e8d9ff06978626f9a82d149a6ba4642f882961e006ba076ced8e42
Master IP CAM 01 Hardcoded Password / Unauthenticated Access
Posted Jan 17, 2018
Authored by Daniele Linguaglossa, Raffaele Sabato

Master IP CAM version 01 has a hardcoded root password and suffers from multiple unauthenticated access vulnerabilities.

tags | exploit, root, vulnerability, bypass
advisories | CVE-2018-5723, CVE-2018-5724, CVE-2018-5725, CVE-2018-5726
SHA-256 | 1b7b16dc033365ff3162c79dfd711a78130a165f689c53737f95802789f1b521
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close