exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 98 RSS Feed

Files from Jonathan Salwan

First Active2009-01-16
Last Active2014-11-05
Centreon IT And Network Monitoring 2.1.5 SQL Injection
Posted Apr 1, 2010
Authored by Jonathan Salwan

Centreon IT and Network Monitoring version 2.1.5 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 4553234f18b52c174d2dee239d2fa79608be2fba9fedd7cec5b2a07fe0c9b911
Httpdx 1.5.3 Remote Break Services
Posted Mar 16, 2010
Authored by Jonathan Salwan

Httpdx version 1.5.3 remote break services exploit.

tags | exploit, remote
SHA-256 | 32968f7dc02927e349c1466e3ab9694b6336ddbdf1ebd2f89594bb1ff7e3d448
Httpdx 1.5.3 Break Services
Posted Mar 10, 2010
Authored by Jonathan Salwan | Site shell-storm.org

Httpdx version 1.5.3 remote break services exploit.

tags | exploit, remote
SHA-256 | b8808a28a386f0d8c3d59aba63de1cbb3609069df25b542a052e8ac8dd7877b7
Linux x86 ip6tables -F Polymorphic Shellcode
Posted Nov 18, 2009
Authored by Jonathan Salwan | Site shell-storm.org

71 bytes small ip6tables -F polymorphic shellcode for Linux x86.

tags | x86, shellcode
systems | linux
SHA-256 | ec9b712caa705ccbd87234f9ebb1e5ae3ffc0307009e35dc3f6d1501f301801f
Linux x86 ip6tables -F Shellcode
Posted Nov 18, 2009
Authored by Jonathan Salwan | Site shell-storm.org

47 bytes small ip6tables -F shellcode for Linux x86.

tags | x86, shellcode
systems | linux
SHA-256 | 3840566c05ffaa2ffc2617d924372f2f816bb87c9d53ca6c2a2c26bd0c98ee67
Pacman Install Shellcode
Posted Oct 27, 2009
Authored by Jonathan Salwan | Site shell-storm.org

64 bytes small Linux/i686 pacman -S <package> shellcode.

tags | shellcode
systems | linux
SHA-256 | 2f2875f562f3d7b884ec75b01db62eac3b873b09411129acd7b7a0d7f44a6ceb
Pacman Removal Shellcode
Posted Oct 26, 2009
Authored by Jonathan Salwan | Site shell-storm.org

59 bytes small Linux/i686 pacman -R <package> shellcode.

tags | shellcode
systems | linux
SHA-256 | 9fdcaebcc059d12655b9ae6ddaf35b30a0d628ce708478877b288fa9989270a8
Polymorphic Shellcode To Disable eth0
Posted Aug 17, 2009
Authored by Jonathan Salwan | Site shell-storm.org

eth0 network card disabling polymorphic shellcode for Linux/x86.

tags | x86, shellcode
systems | linux
SHA-256 | b27693455f31b2416b2f93393c268807021608c34376c422293af6af3589d84b
/bin/sh Polymorphic Shellcode For Linux/x86
Posted Aug 11, 2009
Authored by Jonathan Salwan | Site shell-storm.org

48 bytes small /bin/sh polymorphic shellcode for Linux/x86.

tags | x86, shellcode
systems | linux
SHA-256 | 1dcd3596a16e9e685f114d0880a46aac2878699f4546df0cae7e3adea919c423
killall5 Polymorphic Shellcode For Linux/x86
Posted Aug 11, 2009
Authored by Jonathan Salwan | Site shell-storm.org

61 bytes small killall5 polymorphic shellcode for Linux/x86.

tags | x86, shellcode
systems | linux
SHA-256 | af2c1334a03c4ca897aa504dbdff10da3c95a320eded32e64ae6b63401b6ed71
Polymorphic Shellcode For chmod /etc/shadow
Posted Jun 23, 2009
Authored by Jonathan Salwan | Site shell-storm.org

54 byte linux/x86 polymorphic shellcode that performs chmod("/etc/shadow",666).

tags | x86, shellcode
systems | linux
SHA-256 | fbc25f37f437748cde8dc5ec06d64abe1f4724f4ce00ac813573c1df455321e2
Solaris x86 Portbinding Shellcode
Posted Jun 17, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Solaris x86 portbinding TCP shellcode generator.

tags | x86, tcp, shellcode
systems | solaris
SHA-256 | 230744b84b6f7e60ccd26a70589da276754ed6f6e289798b095b034d38023ef2
Windows XP SP1 Generate Portbind Shellode
Posted Jun 9, 2009
Authored by Jonathan Salwan | Site shell-storm.org

This is a utility to generate portbinding shellcode payload for Windows XP/SP1.

tags | shellcode
systems | windows
SHA-256 | bf0f481e32cb257a862904bc89cf4a124df303ab40cc597e1410ca33a91a327b
Linux/x86 Generate Portbind Shellcode
Posted Jun 9, 2009
Authored by Jonathan Salwan | Site shell-storm.org

This is a utility to generate portbinding shellcode payload for Linux/x86.

tags | x86, shellcode
systems | linux
SHA-256 | 6c2fc2e2b424d795c8196a3aa502fcb488595071f7752a8e8da3bcb311373a1c
httpdx 0.8 FTP Server Delete/Get/Create
Posted Jun 8, 2009
Authored by Jonathan Salwan | Site shell-storm.org

httpdx FTP server versions 0.8 and below suffer from remote arbitrary manipulation of directories and files.

tags | exploit, remote, arbitrary
SHA-256 | a3e9a9283c20069648c8fa9aad5f3d43ff9bacc75d4b709278253ce96a4aff77
Linux/x86 Bind Port 8000 And Add Root User Shellcode
Posted Jun 8, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Linux/x86 shellcode that binds to port 8000 and adds a user with root access.

tags | x86, root, shellcode
systems | linux
SHA-256 | a284aa2157fc8f47726dae6eb88b5094d091e2671d484c9e392119e1e6da1b2a
Bind ASM Shell Code
Posted Jun 3, 2009
Authored by Jonathan Salwan | Site shell-storm.org

179 bytes small Bind ASM linux/x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | ebe89c86ee4f65818b7bdd3edf3e2700e8a929b6ba1c653371c2d54f737b7cdc
Bypassing Authentication With Reverse Engineering
Posted May 21, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Whitepaper called Bypassing Authentication with Reverse Engineering in Linux x86. Written in French.

tags | paper, x86
systems | linux
SHA-256 | d0f828ad7777b98f34730768e4f138dc040ce4035f096350e941119c38796d30
Personal FTP Server Denial Of Service
Posted May 11, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Personal FTP Server versions up to 5.x resource exhaustion exploit that causes a denial of service condition.

tags | exploit, denial of service
SHA-256 | 0c65fc0aa8706908c4a6240e45258b66880ff7f512d1f3d4415f27e57ae121a1
TYPSoft FTP Server 1.11 Denial Of Service
Posted May 11, 2009
Authored by Jonathan Salwan | Site shell-storm.org

TYPSoft FTP server version 1.11 ABORT related remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | aedae84841d59276f8363712d9c84ba7099886c65387cb4444b7a64a956c1956
Bypassing Authentication With Buffer Overflows
Posted May 5, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Whitepaper called Bypassing Authentication With Buffer Overflows. Written in French.

tags | paper, overflow
SHA-256 | fe5efb0fe17c70d64762852af63a48ea54f30797c879a2e2386a9ade60a0efd1
Zervit 0.3 Remote Denial Of Service
Posted Apr 28, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Zervit HTTP Server versions 0.3 and below remote denial of service exploit.

tags | exploit, remote, web, denial of service
SHA-256 | cc4713ee1f082419a0b6ce0678663e5eacdffb3116590e24d81849fc49ab298f
Xitami Web Server 5.0 Denial Of Service
Posted Apr 22, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Xitami HTTP Server versions 5.0 and below remote denial of service exploit.

tags | exploit, remote, web, denial of service
SHA-256 | 35cb32d7e8deb076c7ece655c1ebee2fc47db30abc7a63c579587e00b7a55c23
Creating Shellcode For Linux x86 32-bit
Posted Apr 7, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Whitepaper called Creating Shellcode for the Linux x86 32-bit architecture. Written in French.

tags | paper, x86, shellcode
systems | linux
SHA-256 | f7abea32722ccf3a4a3e7cf6faade5775a23fe7071cdde7fe5c3930d10523c4e
Baby FTP 1.x Memory Consumption
Posted Apr 7, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Baby FTP server version 1.x remote memory consumption exploit.

tags | exploit, remote, denial of service
SHA-256 | e091c7901d54299f85408260618e841a824fad8f1bc2c4e049cebf959cf47f4b
Page 3 of 4
Back1234Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close