exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 38 RSS Feed

Files from Piotr Bania

Email addressbania.piotr at gmail.com
First Active2005-03-22
Last Active2016-04-08
Apple Intel HD 3000 Graphics Driver 10.0.0 Privilege Escalation
Posted Apr 8, 2016
Authored by Piotr Bania, Cisco Talos

Apple Intel HD 3000 graphics driver version 10.0.0 suffers from a local privilege escalation vulnerability.

tags | exploit, local
systems | apple
advisories | CVE-2016-1743
SHA-256 | 3e5d2696bc6839ebf47fb06c0e42e065d3ee82398e3dd4e1241db80224bc448f
Securing The Kernel Via Static Binary Rewriting And Program Shepherding
Posted May 9, 2011
Authored by Piotr Bania

Whitepaper called Security the Kernel via Static binary Rewriting and Program Shepherding. -

tags | paper, kernel
SHA-256 | 18ae1bdd7e29da68b73f1ee47eb588a934ffcd5e35aad3d0fc3709c3bac2a3e3
JIT Spraying And Mitigations
Posted Sep 8, 2010
Authored by Piotr Bania

Whitepaper called JIT Spraying and Mitigations.

tags | paper
SHA-256 | 4cab5c6fbd56d3ba89a93ebc1e12b7aaf0ce0db20ffa8503a2089d4b7cd8416e
Security Mitigations For Return-Oriented Programming Attacks
Posted Aug 24, 2010
Authored by Piotr Bania

Whitepaper called Security Mitigations for Return-Oriented Programming Attacks.

tags | paper
SHA-256 | 41f3edf0bb4f700984a9301ce40e45539890331a9b270c62e5aff98dc0a80763
Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference
Posted Aug 17, 2010
Authored by Piotr Bania | Site piotrbania.com

Microsoft SRV2.SYS SMB negotiate ProcessID function table dereference exploit.

tags | exploit
SHA-256 | b6c3e6373f1220e76211f29f7ed7290793eecac9b6685d9f94f4fc054d2818e6
Evading Network-Level Emulation
Posted Jun 11, 2009
Authored by Piotr Bania | Site piotrbania.com

Whitepaper called Evading network-level emulation.

tags | paper
SHA-256 | d489c38435ff90e51abe56d25eade253c749f37d9416b3fe83c932c3e141b042
Paper On Unpacking Malware
Posted May 27, 2009
Authored by Piotr Bania | Site piotrbania.com

Whitepaper called Generic Unpacking of Self-modifying, Aggressive, Packed Binary Programs.

tags | paper, virus
SHA-256 | 3f05f130e949b1a5fbd06be19a49f90f6ff2127726c983f09433195a7f4d92ad
Dynamic Data Flow Analysis Via Virtual Code Integration
Posted May 19, 2009
Authored by Piotr Bania | Site piotrbania.com

Whitepaper called Dynamic Data Flow Analysis via Virtual Code Integration (aka The SpiderPig case).

tags | paper
SHA-256 | 6b324a79b6cd6cf0551225d193153bc4bbe889c7a862c5f5da5bfdab9303ed6d
realplayer-heap-corruption-adv.txt
Posted Oct 26, 2007
Authored by Piotr Bania | Site piotrbania.com

RealNetworks RealPlayer/RealOne Player/Helix Player all suffer from a heap corruption vulnerability in the handling of specially crafted .mov files. Successful exploitation may lead to code execution.

tags | advisory, code execution
SHA-256 | d0b3de4e4ec1830bd5ba47b604c4bffbdf1436a14cbbabd5bde23e273d74a08c
realplayer-memory-corruption-adv.txt
Posted Oct 26, 2007
Authored by Piotr Bania | Site piotrbania.com

RealNetworks RealPlayer/RealOne Player/Helix Player all suffer from a memory corruption vulnerability in the handling of specially crafted .mov files. Successful exploitation may lead to code execution.

tags | advisory, code execution
SHA-256 | 4bfd216b1b49b47a039fd1ba81f14f6a6960a86d3d640af7a0c59b9a7cbffd35
Zero Day Initiative Advisory 07-047
Posted Aug 15, 2007
Authored by Piotr Bania, Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Windows Media Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists while decompressing skin files (.WMZ and .WMD) with malformed headers. During this process the malformed values are used to improperly calculate data which can later allow an attacker to execute code under the rights of the current user.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2007-3035
SHA-256 | fd124b4813e7b30490ec09a758f257012e9680c1e061030a378bc39967915936
Zero Day Initiative Advisory 07-046
Posted Aug 15, 2007
Authored by Piotr Bania, Tipping Point | Site zerodayinitiative.com

A vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Windows Media Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists during the parsing of malformed skin files (WMZ). A size compressed / decompressed size mismatch can result in an under allocated heap buffer which can be leveraged by an attacker to eventually execute arbitrary code under the context of the current user.

tags | advisory, arbitrary
systems | windows
advisories | CVE-2007-3037
SHA-256 | b1220ae8595b89a835ea943c02322c926f4b05d24b18cc55feca92be395049d8
dis2.c
Posted Jun 7, 2007
Authored by Piotr Bania | Site piotrbania.com

Gaara virus disinfector type 2 for the TI-89.

tags | virus
SHA-256 | c46a539d643fc30ff3478167bae29e7253581e2f89e76263868c198af95635cd
dis1.c
Posted Jun 7, 2007
Authored by Piotr Bania | Site piotrbania.com

Gaara virus disinfector type 1 for the TI-89.

tags | virus
SHA-256 | 5002b3c671866ead144a18c3b95a917630f242e0feae1773607598b790fa952c
ti89_gaara.asm.txt
Posted May 22, 2007
Authored by Piotr Bania | Site piotrbania.com

Gaara is world's first resident entry-point-obscuring virus for ti89 Titanium calculators. Written fully in Motorola 68K assembly. For educational purposes only.

tags | virus
SHA-256 | aa998ae04814d1ea2b39e6c48d02662c8a362c312cc066a3221330cfb51f3e3f
nullsoft-winamp-s3m_module-in_mod-adv.txt
Posted Apr 8, 2007
Authored by Piotr Bania | Site piotrbania.com

AOL Nullsoft Winamp S3M module IN_MOD.DLL suffers from a remote heap memory corruption vulnerability.

tags | advisory, remote
SHA-256 | 62c7089a210a961924687feeaecb2d8f45d356c6618343979cdf2e6263bc2408
nullsoft-winamp-it_module-in_mod-adv.txt
Posted Apr 8, 2007
Authored by Piotr Bania | Site piotrbania.com

AOL Nullsoft Winamp IT module IN_MOD.DLL suffers from a remote heap memory corruption vulnerability.

tags | advisory, remote
SHA-256 | ec53e58f8c028f8f14c1da28ca3065b2f404fc1f2b74d3299ebee212af2cfb80
nullsoft-winamp-libsndfile-adv.txt
Posted Apr 8, 2007
Authored by Piotr Bania | Site piotrbania.com

AOL Nullsoft Winamp version 5.33 suffers from a remote memory corruption vulnerability in LIBSNDFILE.DLL.

tags | advisory, remote
SHA-256 | 8c9cb6b56343774b51dbb918881f81896824d95b2c2ffad5ba9580c6bda4cd96
quicktime-heap-adv-7.1.txt
Posted Mar 8, 2007
Authored by Piotr Bania | Site piotrbania.com

Apple QuickTime player version 7.1 on Windows suffers from a remote heap overflow vulnerability.

tags | advisory, remote, overflow
systems | windows, apple
SHA-256 | 65da3ab8f46f0b132528896188ac81e77e60eee67849338401fb5ac40456b761
adobe-acrobat-adv.txt
Posted Jan 13, 2007
Authored by Piotr Bania | Site piotrbania.com

Adobe Reader versions 7.0.8 and below suffer from a remote heap memory corruption vulnerability.

tags | advisory, remote
advisories | CVE-2006-5857
SHA-256 | 7fefcb2fb637ae16fe9ea6a212555de6f4a6f5f1f3c7d0e4153b45c993094fcb
quicktime-integer-overflow-h264-adv-7.1.txt
Posted Sep 13, 2006
Authored by Piotr Bania | Site piotrbania.com

The Apple QuickTime Player H.264 Codec suffers from a remote integer overflow.

tags | advisory, remote, overflow
systems | apple
advisories | CVE-2006-4386
SHA-256 | 5ea34f1a02017755ab163173409e709d33150801387d77325edd97397697b054
kadu-fun.txt
Posted Feb 17, 2006
Authored by Piotr Bania | Site piotrbania.com

When Kadu receives large number of image send requests from an attacker it crashes. POC included.

tags | exploit
SHA-256 | 078f627886f63f76f4b0851af9039d6c9d677d85ffa4eff8b96da3b19082bc7c
disit01A.zip
Posted Feb 2, 2006
Authored by Piotr Bania | Site piotrbania.com

Disit is a new open source disassembler engine.

systems | linux
SHA-256 | 7aceb71d9143184a945084ed93d86e101db05cbb842250649377f0303dc4d23d
quicktime-pict-adv.txt
Posted Nov 4, 2005
Authored by Piotr Bania | Site pb.specialised.info

Apple QuickTime PictureViewer is reported prone to remote memory overwrite vulnerability (exploitable via remotely originated content). Expansion of compressed PICT data could exceed the size of the destination buffer, this cause an memory overwrite. The vulnerability may lead to remote code execution when specially crafted picture file (PICT file) is being loaded. Software affected: QuickTime package 7.0.1 for Mac OS X 10.3, QuickTime package 7.0.1 for Mac OS X 10.4, QuickTime package 6.5.2 for Mac OS X 10.3, QuickTime package 6.5.2 for Mac OS X 10.2, QuickTime package 7x for Windows.

tags | advisory, remote, code execution
systems | windows, apple, osx
advisories | CVE-2005-2756
SHA-256 | 3b036f60cdfd01972d16163f01c31f694e97731c38b410af970ba5984b080fa5
quicktime-mov-dos-adv.txt
Posted Nov 4, 2005
Authored by Piotr Bania | Site pb.specialised.info

Apple QuickTime Player is reported prone to remote denial of service attack (exploitable via remotely originated content). A missing movie attribute is interpreted as an extension, but the absence of the extension is not flagged as an error, resulting in a de-reference of a NULL pointer. This will cause a denial of service against any application loading remotely-originated content. Software affected: QuickTime package 7.0.1 for Mac OS X 10.3, QuickTime package 7.0.1 for Mac OS X 10.4, QuickTime package 6.5.2 for Mac OS X 10.3, QuickTime package 6.5.2 for Mac OS X 10.2, QuickTime package 7x for Windows.

tags | advisory, remote, denial of service
systems | windows, apple, osx
advisories | CVE-2005-2755
SHA-256 | 78f76c0519c801a0dfe0a4623f3d5c7c7bcc6623dc6b84d531c8fc2e896f1c67
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close