what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 39 of 39 RSS Feed

Files from netric

First Active2002-04-23
Last Active2003-07-24
afd-expl.c
Posted Sep 6, 2002
Authored by eSDee, netric | Site netric.org

AFD v1.2.14 local root heap overflow exploit. Includes offset for Redhat 7.3 and instructions for finding offsets.

tags | exploit, overflow, local, root
systems | linux, redhat
SHA-256 | ba11ab3a60f47300732402f63f4607eedc8d209f484e0f0110e129539aaa8781
netric-adv008.txt
Posted Sep 6, 2002
Authored by netric, Sacrine | Site netric.org

AFD v1.2.14 and below contains locally exploitable stack and heap overflows. Linux is verified to be vulnerable, other platforms are probably affected.

tags | overflow
systems | linux
SHA-256 | a980ba6ec8ed5d47bd0268e3701acab4f5636c2ef1af109cb0b08737c843510b
gdam123-expl.c
Posted Aug 27, 2002
Authored by netric, Sacrine | Site netric.org

Local proof of concept exploit for the gdam123 software package. Exploits an unchecked buffer in filename option.

tags | exploit, local, proof of concept
SHA-256 | 79b4ed49fba81c1e9bbe29fb3aacdd661eeb60bcd533162c9e334f350afee027
poepie.c
Posted Aug 20, 2002
Authored by netric, Sacrine | Site netric.org

Mass DNS resolver.

systems | unix
SHA-256 | e8d28ee03da4ba3444d549550a092c7b5f3df88e5f8681e31d57223387c30fea
elfrip.c
Posted Jul 17, 2002
Authored by netric, PoWeR PoRK | Site netric.org

Elfrip is a tiny cat-like utility for ripping the code section out of a nasm generated elf image.

systems | unix
SHA-256 | d04491b975521b75ef0b591b237c4372cec5f1be775b96ff57fb534aa0a5189f
cdump.c
Posted Jul 17, 2002
Authored by netric, PoWeR PoRK | Site netric.org

Simple pipe driven utility for creating c-style char decs from binary input. Can be of use for embedding shellcode etc in c sourcefiles.

tags | shellcode
systems | unix
SHA-256 | 4a6f029c31af9c526bea153a129ac74524a75df0ffb07a45e880902c7f0e3df0
chrooted.tar.gz
Posted Jul 17, 2002
Authored by netric, Atje | Site netric.org

BSD chrooted user shell scripts.

tags | shell
systems | unix, bsd
SHA-256 | 43313c3a23fcf8951f2941733be00dfe54f56ed678bfc65984b319d755b836c0
mayday.tar.gz
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

mayday.c ported to Windows with Cygwin by here.

tags | exploit
systems | windows
SHA-256 | f81814e793e5a10cdc99db3199af9b69c783d40388670df372d1e74de3dfe1c0
mayday-linux.c
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

mayday.c - SHOUTcast v1.8.9 remote linux/x86 exploit. Included shellcode binds to port 10000. Advisory available here.

tags | exploit, remote, x86, shellcode
systems | linux
SHA-256 | cf57fccf75cc0dcfa305f423ad2a3440aa5b6d87bea093ab6c0a2841a6d6f92b
netric-adv006.txt
Posted Jun 5, 2002
Authored by eSDee, netric | Site netric.org

Nullsoft's SHOUTcast v1.8.9 contains a buffer overflow which can be exploited by a DJ to gain shell access to the system. Windows, Linux, and FreeBSD are known to be vulnerable.

tags | overflow, shell
systems | linux, windows, freebsd
SHA-256 | 7158bd00e24e44b040e478a07b40240d2a892aa29113f26ce162fe843ee4f733
sil.c
Posted May 5, 2002
Authored by netric, Sacrine | Site netric.org

Sil.c v1.0 - A tiny banner grabber. Grabs ssh, ftp, pop3 banner and more.

tags | tool, scanner
systems | unix
SHA-256 | 0059e609bf211457e2d4b25a52e105de74db0f52368b54561677c3ccf6c5c313
evelyne.sh
Posted Apr 25, 2002
Authored by netric, Atje | Site netric.org

Local root exploit for the "Suid application execution bug" (< FreeBSD 4.5-STABLE) that was discovered by Joost Pol from Pine.

tags | exploit, local, root
systems | freebsd
SHA-256 | f0a04ead1fe242bd1e5e26bb4bf52e05952b5a51e90dc885185f96487aee999d
pos_expl.c
Posted Apr 23, 2002
Authored by eSDee, netric | Site netric.org

Posadis m5pre1 local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | 02990a3bf9a9b52f587bd26ec96d8142429acc8d34e02e69e765ef4fb60221b1
pos_expl2.c
Posted Apr 23, 2002
Authored by eSDee, netric | Site netric.org

Posadis m5pre2 local format string exploit.

tags | exploit, local
SHA-256 | 025e81c77e339b0490a61b132dcf3996293528d7e06703be59938c0e883873e7
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close