exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 13 of 13 RSS Feed

Files from Abhishek Lyall

Email addressprivate
First Active2010-08-05
Last Active2014-11-12
View User Profile
Microsoft Office 2007 / 2010 OLE Arbitrary Command Execution
Posted Nov 12, 2014
Authored by Abhishek Lyall

Microsoft Office 2007 and 2010 OLE arbitrary command execution exploit. This exploit will not give a UAC warning. No .inf file is required in this exploit. The size of the executable payload should be less than 400kb. Python 2.7 is required.

tags | exploit, arbitrary
advisories | CVE-2014-6352
SHA-256 | 67ef05e93ca36b2752d2f86818c0b19ab0cdbed8a586badc23f5f694ed829e86
Office 2008 SP0 RTF Pfragments MAC Exploit
Posted Apr 18, 2012
Authored by Abhishek Lyall

Microsoft Office 2008 SP0 RTF Pfragments exploit for the Mac.

tags | exploit
SHA-256 | b2f082bdc375ecd1d41a0063c2b3fb30dccf7a409ac8e7cacdabe327df682042
Digital Music Pad 8.2.3.4.8 SEH Overflow
Posted Dec 29, 2010
Authored by Abhishek Lyall

Digital Music Pad version 8.2.3.4.8 SEH overflow exploit.

tags | exploit, overflow
SHA-256 | 13c61e7a043d3a036cdb75753e6390a6e098f6948d02b4ae20043fd0da07cd8a
Quick Player 1.3 Unicode SEH Exploit
Posted Sep 30, 2010
Authored by Abhishek Lyall

Quick Player version 1.3 unicode SEH exploit.

tags | exploit
SHA-256 | 16d6bd62dff51e703b445ea2d1410c1cff0e2ffb2c503e42f39e9050791609d3
Digital Music Pad 8.2.3.3.4 SEH Overflow
Posted Sep 28, 2010
Authored by Abhishek Lyall | Site metasploit.com

This Metasploit module exploits a buffer overflow in Digital Music Pad version 8.2.3.3.4. When opening a malicious pls file with the Digital Music Pad, a remote attacker could overflow a buffer and execute arbitrary code.

tags | exploit, remote, overflow, arbitrary
SHA-256 | c83e3567292eff21aaad95afae42e3f474e2698dbe7d9a97597f09520029f64d
DJ Studio Pro 8.1.3.2.1 SEH Overwrite
Posted Sep 18, 2010
Authored by Abhishek Lyall | Site aslitsecurity.com

DJ Studio Pro version 8.1.3.2.1 SEH overwrite exploit.

tags | exploit
SHA-256 | e954495a7ea7efc7bae3651a28925b06ca5231857084af17012e62369912cd46
Audiotran 1.4.2.4 SEH Overflow
Posted Sep 11, 2010
Authored by Abhishek Lyall | Site aslitsecurity.com

Audiotran version 1.4.2.4 SEH overflow exploit that creates a malicious .pls file.

tags | exploit, overflow
SHA-256 | a8efcb5fcc49be35efdf9318bdd949f6bda467a450080a58d1399f333afd7fe9
Virtual DJ Trial 6.1.2 Buffer Overflow
Posted Sep 6, 2010
Authored by Abhishek Lyall | Site aslitsecurity.com

Virtual DJ Trial version 6.1.2 SEH buffer overflow crash proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | a5b8c6e0db614a05e1d351dbc0107d2a889852078222c00670df4ee82fcb6f6e
Microsoft Office Property Code Execution
Posted Aug 30, 2010
Authored by Abhishek Lyall | Site aslitsecurity.com

Microsoft Office memory corruption code execution exploit that demonstrates a malformed property vulnerability.

tags | exploit, code execution
advisories | CVE-2006-2389
SHA-256 | 67133dc497539753267bc808925df732f7962b52ca82d47cc32471d4d61f8381
Microsoft Excel Featheader Buffer Overflow
Posted Aug 24, 2010
Authored by Abhishek Lyall

Microsoft Excel Featheader buffer overflow exploit that leverages the vulnerability noted in MS09-067.

tags | exploit, overflow
advisories | CVE-2009-3129
SHA-256 | d8819693a6d8e59e92d65180638700bc847187637b8b54ba49a9da9ce54a19ff
Mediacoder 0.7.5.4710 Buffer Overflow
Posted Aug 13, 2010
Authored by Abhishek Lyall

Mediacoder version 0.7.5.4710 buffer overflow exploit that binds a shell to port 5555.

tags | exploit, overflow, shell
SHA-256 | 30f3d3b1c02f9ebb2a95ce15c159bde19e55e4c1f6a4d8346224b299318d9fce
Rosoft Media Player 4.4.4 Buffer Overflow
Posted Aug 12, 2010
Authored by Abhishek Lyall

Rosoft Media Player version 4.4.4 buffer overflow exploit.

tags | exploit, overflow
SHA-256 | d788f5d5fbe39ff2df6d7ccdafa5b25a188ab8049559bf52ef00b80852b4e6a3
Mediamonkey 3.2.1.1297 Denial Of Service
Posted Aug 5, 2010
Authored by Abhishek Lyall

Mediamonkey version 3.2.1.1297 denial of service proof of concept exploit.

tags | exploit, denial of service, proof of concept
SHA-256 | c6a8dff02e7c419bf814864f63802d53616ab9cb6f550db1b382390c5fccad3d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close