exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

Files from Mark Wadham

Email addressmark.wadham at gmail.com
First Active2005-02-25
Last Active2018-07-30
Charles Proxy 4.2 Local Root Privilege Escalation
Posted Jul 30, 2018
Authored by Mark Wadham

Charles Proxy version 4.2 suffers from a local root privilege escalation vulnerability.

tags | exploit, local, root
advisories | CVE-2017-15358
SHA-256 | 022b946b1409e26401b209a1aa852ad95f4591f9759d07971ea39abb73b53a73
Arq 5.10 Local Privilege Escalation
Posted Jan 29, 2018
Authored by Mark Wadham

Arq version 5.10 suffers from a local privilege escalation vulnerability. Proof of concept 1 of 2.

tags | exploit, local, proof of concept
advisories | CVE-2017-16928
SHA-256 | 0d145877f7ff0d9c7b797125905a2cbae4c2e362dccae30cc90a0cbc2d6b5c15
Arq 5.10 Local Privilege Escalation
Posted Jan 29, 2018
Authored by Mark Wadham

Arq version 5.10 suffers from a local privilege escalation vulnerability. Proof of concept 2 of 2.

tags | exploit, local, proof of concept
advisories | CVE-2017-16945
SHA-256 | d6e8065acf10afa34812344b7aeadb464a28dc414bdfe402a6e69d6c3e1f9e69
Apple macOS 10.13.1 High Sierra Cron Privilege Escalation
Posted Dec 7, 2017
Authored by Mark Wadham

Apple macOS version 10.13.1 (High Sierra) suffers from a cron related local privilege escalation vulnerability that allows you to gain root privileges.

tags | exploit, local, root
systems | apple
SHA-256 | fbe2d99d3b7ef8fd7877306d5456d2c15f9aac738eb9b0ae46533c5eed03251a
Hashicorp vagrant-vmware-fusion 5.0.0 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion version 5.0.0 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-15884
SHA-256 | 24aa1a353f029401bbaa881dd3478a872aa822825677ec04864bd8e1abe615ae
Proxifier For Mac 2.19 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Proxifier for Mac version 2.19 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-7690
SHA-256 | 9fbf43fc49a132a5d63bab0b1a34230d9aec8188c18601a2fac9f08e1e10f248
Murus 1.4.11 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Murus version 1.4.11 suffers from a local privilege escalation vulnerability.

tags | exploit, local
SHA-256 | 0e54dcdaf89088884b3b4fe8c860ce2c1820fba2438e4d457cf098eaa6db9be6
Hashicorp vagrant-vmware-fusion 5.0.3 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion version 5.0.3 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-16777
SHA-256 | a43a4f4049b059f5e05989d2e4d5835eb43f12c8ebe97a54b0d5b01a3c10b058
Hashicorp vagrant-vmware-fusion 5.0.1 Local Privilege Escalation
Posted Dec 6, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion version 5.0.1 suffers from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-16001
SHA-256 | a13caeb5ec2db813859827321e421beb3cb89c74635957eef18041162682a798
VirtualBox Man-In-The-Middle
Posted Dec 5, 2017
Authored by Mark Wadham

VirtualBox suffers from a remote code execution vulnerability due to downloading updates over HTTP.

tags | exploit, remote, web, code execution
SHA-256 | dc6c5ec2366eb6166eb7b5ba27a41e8273d90373aa4c3f39b97e8ab9e3cbe815
Arq Backup 5.9.7 Local Root Privilege Escalation
Posted Dec 5, 2017
Authored by Mark Wadham

Arq Backup versions 5.9.7 and below suffer from a local root privilege escalation vulnerability.

tags | exploit, local, root
advisories | CVE-2017-16895
SHA-256 | 0e161c5efdf746f9724868c34a011bbcdcfdd5de616bd01f8cdaf98ec4ded091
Arq Backup 5.9.6 Local Root Privilege Escalation
Posted Dec 4, 2017
Authored by Mark Wadham

Arq Backup versions 5.9.6 and below suffer from a local root privilege escalation vulnerability.

tags | exploit, local, root
advisories | CVE-2017-15357
SHA-256 | a8078489ae3112377e923fe44809106e30c34682850a4d772cca05762de49e97
Sera 1.2 Local Root / Password Disclosure
Posted Nov 2, 2017
Authored by Mark Wadham

Sera version 1.2 suffers from a password disclosure that can allow for root privilege escalation.

tags | exploit, root
advisories | CVE-2017-15918
SHA-256 | b40c40f21695e8a70fab3e8d47b4b3d24b514004d77578dfa5b2c9d1d8dbe425
Hashicorp vagrant-vmware-fusion 4.0.24 Local Root Privilege Escalation
Posted Oct 18, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion versions 4.0.24 and below suffer from a local privilege escalation vulnerability. This is the same issue that affected the last version but the vendor failed to properly address the issue.

tags | exploit, local
advisories | CVE-2017-12579
SHA-256 | 2cb26079ab06ec8a05cd23e2aa7f7c6eade23fa70488b78f51502f1080d09a9c
Hashicorp vagrant-vmware-fusion 4.0.23 Local Root Privilege Escalation
Posted Aug 3, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion versions 4.0.23 and below suffer from a local privilege escalation vulnerability.

tags | exploit, local
advisories | CVE-2017-11741
SHA-256 | 57d922a06016c64b075c9ef6ef58589b35c5f6977ff557cba09e9f8701542be9
Hashicorp vagrant-vmware-fusion 4.0.20 Privilege Escalation
Posted Jul 17, 2017
Authored by Mark Wadham

Hashicorp vagrant-vmware-fusion versions 4.0.20 and below suffer from a local root privilege escalation vulnerability.

tags | exploit, local, root
advisories | CVE-2017-7642
SHA-256 | abdc50db20a101b047974cc99ce3df26fbc159554720c0b62b943a6f559177ef
Proxifier 2.19 Privilege Escalation / Code Execution
Posted Apr 12, 2017
Authored by Mark Wadham

Proxifier version 2.19 introduced a kext signature verification to the KLoader binary as a fix for CVE-2017-7643 but Proxifier.app performs no verification of the KLoader binary that gets executed as root.

tags | exploit, root
advisories | CVE-2017-7643
SHA-256 | 36b64d6583f82f0faba0e74037d1b6ae26b4edc361fd2e029c46e9d3918f1e85
Proxifier 2.18 Privilege Escalation / Code Execution
Posted Apr 11, 2017
Authored by Mark Wadham

Proxifier versions 2.18 and below ships with a KLoader binary which it installs suid root the first time Proxifier is run. This binary serves a single purpose which is to load and unload Proxifier's kernel extension. Unfortunately it does this by taking the first parameter passed to it on the commandline without any sanitisation and feeding it straight into system().

tags | exploit, kernel, root
advisories | CVE-2017-7643
SHA-256 | 9b8b34ade86fd0c30d6b7d8dfaf9fb267c4e58b5f840ccbd7c58c08f2342b5d9
usr-guard-1.0.bz2
Posted Feb 26, 2005
Authored by Mark Wadham

USR-Guard acts as a bridge between Snort and a US Robotics 9105 ADSL router. When a snort alert is generated, USR-Guard will connect into your US Robotics router and add rules to block the host. This block is then removed after a defined period of hours.

tags | tool, sniffer
SHA-256 | 764b2b47709981a3d439be75ac13bb7b80ff9c8b37c2569add38c5f3781ead40
usr9105.bz2
Posted Feb 25, 2005
Authored by Mark Wadham

usr9105.c is a very simple interface to the US Robotics 9105 ADSL router's command shell (linux-based). The program lets you send commands directly to the router's telnet interface and capture the output (if any). Very useful for taking advantage of the very powerful iptables firewall that this router implements. Also allows you to run several commands at once specified in a config file. Tested on the 9105, may also work on the 9106 and others.

tags | shell
systems | linux, unix
SHA-256 | a1eb29ee16e1b18abbf65e3a8d3d70246130c43212d089c788e813428df59357
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close