exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 31 RSS Feed

Files from Zillion

Email addresszillion at safemode.org
First Active2000-05-17
Last Active2003-04-03
safemode-adv-chitext.txt
Posted Apr 3, 2003
Authored by Zillion | Site safemode.org

ChiTeX, the utility used to put Chinese Big5 codes in TeX/LaTeX documents, contains two setuid root binaries that execute cat without using an explicit path allowing an attacker to easily gain root privileges.

tags | exploit, root
SHA-256 | 1c2236c651538e4aaaa0b8f89bbc85cd212f6cf79eed7e9609ddef1998071e56
alsaplayer-suid.c
Posted Sep 23, 2002
Authored by Zillion, Kevin Finisterre

AlsaPlayer contains a buffer overflow that can be used for privileges elevation when this program is setuid. Tested on Red Hat 7.3 linux with alsaplayer-devel-0.99.71-1 . The overflow has been fixed in AlsaPlayer 0.99.71.

tags | exploit, overflow
systems | linux, redhat
SHA-256 | 2875baab452b93c7ef7d5f24fbb1d46a9fa65f879a5d43f51352eee63870a710
cisco-vpn-5000-lnx.c
Posted Sep 19, 2002
Authored by Zillion | Site safemode.org

This exploit abuses a local buffer overflow in the Cisco VPN 5000 Linux client v5.1.5 close_tunnel binary to spawn a root shell.

tags | exploit, overflow, shell, local, root
systems | cisco, linux
SHA-256 | 34bafeee302ca398ef823196ebb28939ffd4c7fc879cf8d54ed08151f5f4034e
nn-expl.pl
Posted Jul 12, 2002
Authored by Zillion | Site safemode.org

Remote format string exploit for the nn news reader v6.6.4 and below. The vulnerability resides in the code that handles NNTP server responses.

tags | exploit, remote
SHA-256 | bd02d3ca74768f8d26a7e158028072e79242e1adb157d1507c85bafb371c854e
pUll.pl
Posted Jul 8, 2002
Authored by Zillion, Alex Hernandez | Site safemode.org

Slrnpull '-d' buffer overflow exploit. Executes shellcode with group 'news' privileges. Tested to work on an Intel Red Hat 6.2 installation .

tags | exploit, overflow, shellcode
systems | linux, redhat
SHA-256 | eccfcdb6d3ad013958b3649b816be1230bf50ad9509fddc11a59fc1c14880407
safemode-adv-nn.txt
Posted Jul 6, 2002
Authored by Zillion | Site safemode.org

NN v6.6.3 and below remote format string exploit for FreeBSD. Malicious server owners can use this vulnerability to execute code on systems that are connected with affected clients. Fix available here.

tags | exploit, remote
systems | freebsd
SHA-256 | 196d39f26cc27f3b7ab41de171afbed92adacc402a4519d9444770b26a2bf244
mnews-1.22.pl
Posted Jun 4, 2002
Authored by Zillion | Site safemode.org

Mnews v1.22 remote FreeBSD buffer overflow exploit. Included shellcode prints a message to stdout.

tags | exploit, remote, overflow, shellcode
systems | freebsd
SHA-256 | 01ef7c9e912a48e3c415c9f36a6240e9e0a115bf00bebc74b5585b7817ddb949
safemode-adv-mnews.txt
Posted Jun 3, 2002
Authored by Zillion | Site safemode.org

Safemode Security Advisory SRT2002-04-31-1159 - Several local and remote overflows have been found in the Mnews package v1.22 and below.

tags | remote, overflow, local
SHA-256 | 34e50c77bf1364ae80884b5a9c0e02f0f32770926beb9492611db880bf70ab98
sendmail-flock-sploit.txt
Posted May 25, 2002
Authored by Zillion | Site safemode.org

Local exploit for the Sendmail 8.12.3 and below flock denial of service vulnerability.

tags | exploit, denial of service, local
SHA-256 | bbaf654cf0fc0e59bbd9e31ec8803d66b440dda134c4511d4ff41af8c42ac323
Open-Net-Free-LNX-sh.c
Posted May 25, 2002
Authored by Zillion | Site safemode.org

This is Intel shellcode that does an execve of /bin/sh and works on OpenBSD, NetBSD, FreeBSD and Linux. More information can be found here.

tags | shellcode
systems | linux, netbsd, freebsd, openbsd
SHA-256 | f4c43ae66ec56a546fd302bf5e8a101723bcc899e973aec9b3341bacc7c05e60
LNX-FBSD-reboot.c
Posted May 15, 2002
Authored by Zillion | Site safemode.org

Linux and FreeBSD shellcode which reboots the machine. Info on Multi-OS shellcode here.

tags | shellcode
systems | linux, freebsd
SHA-256 | e1a494bd987d475eca05396c759a60fa126d13be3a265afb1c815b4af37d5f8d
LNX-FBSD-bin-sh.c
Posted May 15, 2002
Authored by Zillion | Site safemode.org

Linux and FreeBSD Multi-OS shellcode - Spawns a shell. Info on Multi-OS shellcode here.

tags | shell, shellcode
systems | linux, freebsd
SHA-256 | f908d0ac122c0c91f770cc286f83c1f2923e465ea98e1a505778e013d8bd9559
cURL-remote-FBSD.pl
Posted May 10, 2002
Authored by Zillion | Site safemode.org

Remote FreeBSD cURL exploit for versions 6.1 - 7.3. More info available here.

tags | exploit, remote
systems | freebsd
SHA-256 | cb3b41070a035495a6c0d2f9b4a6cfc27b235c73e132f73706c9a2910cdd0597
cURL-remote-LNX.pl
Posted May 10, 2002
Authored by Zillion | Site safemode.org

Remote linux cURL exploit for versions 6.1 - 7.3. More info available here.

tags | exploit, remote
systems | linux
SHA-256 | dad91fe61044ca9a5d49c69ade363fac8dad8e28d8281dc3943fb2ce21ed8fb8
socket-obfus.S
Posted May 7, 2002
Authored by Zillion | Site safemode.org

This is encoded FreeBSD shellcode that binds /bin/sh to port 43690 (0xAAAA). The aim of encoding the shellcode is to obfuscate certain bytes in order to bypass IDS detection and buffer filtering.

tags | shellcode
systems | freebsd
SHA-256 | 2672b98674cb4160ab29441ce7c4968ab49217ed9f2745731e4f65410a58ff5c
snexploit
Posted Feb 12, 2002
Authored by Zillion | Site safemode.org

FreeBSD/Linux exploit for a buffer overflow in the snes9x Nintendo emulator. The linux shellcode works also on FreeBSD since snes9x runs on those systems with linux emulation.

tags | exploit, overflow, shellcode
systems | linux, freebsd
SHA-256 | db628cc64cef1685a7de38aff3d19885b177d6ead58e67ec5e2be496541d0bc2
execve-bin-sh-no-slash.c
Posted Feb 12, 2002
Authored by Zillion

Linux x86 shellcode that does an execve of /bin/sh. This shellcode contains no slashes so it can bypass certain application filters and was originally written for a snes9x buffer overflow.

tags | overflow, x86, shellcode
systems | linux
SHA-256 | 4ef2d0f1cd24777b5709b44238b964e296e95e992d81fd668b2dcd7eb70e8405
clean-reboot-shellcode.c
Posted Feb 5, 2002
Authored by Zillion | Site safemode.org

Linux x86 shellcode that does a sync(),sync() and then reboot(). Exit() was added in case the previous syscalls fail.

tags | x86, shellcode
systems | linux
SHA-256 | 2a81a00a01fb93b1d0701c442911f09ffe9075a1f32d755a4eefdd63a9c2d8e1
linux-rename.c
Posted Feb 5, 2002
Authored by Zillion | Site safemode.org

Linux x86 shellcode that does a rename() of /bin/motd to /bin/owned.txt.

tags | x86, shellcode
systems | linux
SHA-256 | c08087a9d2b40464bf48bb83e0210b95af5595e13cc818be21c128b45db326ab
reboot-shell.c
Posted Feb 5, 2002
Authored by Zillion | Site safemode.org

Linux x86 shellcode that does a reboot().

tags | x86, shellcode
systems | linux
SHA-256 | a60f971b1b2c77391e3e9d43a47e554227ec63b5cc99a417cf70f5e18f451dc1
execve-tmp-p00p.c
Posted Feb 5, 2002
Authored by Zillion | Site safemode.org

Linux x86 shellcode that does an execve of /bin/sh /tmp/p00p.

tags | x86, shellcode
systems | linux
SHA-256 | a63c3eefd42c563f8c4553b56dde2155a919427d878f9e92c32def321f5074c9
flush-iptables-shell.c
Posted Feb 5, 2002
Authored by Zillion | Site safemode.org

Linux x86 shellcode that does an execve() of /sbin/iptables -F in order to flush activated firewall rules.

tags | x86, shellcode
systems | linux
SHA-256 | 3ce24c6dbb6a4441745c8a1f8f94109161f80d7f25a9e6b22f721f5a034324f1
flush-ipchains-shellcode.c
Posted Feb 5, 2002
Authored by Zillion | Site safemode.org

Linux x86 shell code that does an execve of /sbin/ipchains -F.

tags | shell, x86, shellcode
systems | linux
SHA-256 | cb1122033c6453ca6dd2cd7f3f957f12101d952a92e4069803880036c606f53f
w000t-shell.c
Posted Feb 5, 2002
Authored by Zillion

Linux x86 shellcode that uses execve and echo >> to create a passwordless root account.

tags | x86, root, shellcode
systems | linux
SHA-256 | 476110f24a8fc0d9904743658a7ce6ad2d312ef90df05c1145c481107d84bbd9
shell-mkdir.c
Posted Feb 5, 2002
Authored by Zillion

Linux/x86 shell code that creates the directory 'hacked' (perm 755) using the mkdir() syscall and then does an exit().

tags | shell, x86, shellcode
systems | linux
SHA-256 | a47f49596e69b77ee0502080bd57ac9b793baacb34f6573d5f3f9cc5492e6a0e
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close