exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 28 RSS Feed

Files from sickness

First Active2011-01-28
Last Active2020-12-08
Dup Scout Enterprise 10.0.18 Buffer Overflow
Posted Dec 8, 2020
Authored by sickness, Tulpa, 0rbz_

Dup Scout Enterprise version 10.0.18 suffers from a remote buffer overflow vulnerability.

tags | exploit, remote, overflow
SHA-256 | 0d9e00f68aff1390cbf778030b3bad1d0909dfe43398e6e3d52770cce05d2f4b
Fortinet FortiClient 5.2.3 Local Privilege Escalation
Posted Aug 5, 2018
Authored by sickness, mschenk

Fortinet FortiClient version 5.2.3 (Windows 10 x64 Creators) suffers from a local privilege escalation vulnerability.

tags | exploit, local
systems | windows
advisories | CVE-2015-4077, CVE-2015-5736
SHA-256 | 934166d5f0ea9a90ecef2a0f8624ac2092b8268d038d754b2e6e97dcac6042ca
Dup Scout Enterprise 10.0.18 Buffer Overflow
Posted Dec 13, 2017
Authored by sickness, Chris Higgins | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Dup Scout Enterprise version 10.0.18. The buffer overflow exists via the web interface during login. This gives NT AUTHORITY\SYSTEM access.

tags | exploit, web, overflow
SHA-256 | 67efc4aaa88613a74e677907f3bedd53194705d0e358c6a390abcbecf955e8fd
Dup Scout Enterprise 10.0.18 Buffer Overflow
Posted Nov 15, 2017
Authored by sickness

Dup Scout Enterprise version 10.0.18 'Login' buffer overflow exploit.

tags | exploit, overflow
SHA-256 | bfcefabba134afcd83732d02efecadeec8b935e44a63f63793cf3af30cd26ba4
Disk Pulse Enterprise 10.0.12 GET Buffer Overflow
Posted Sep 26, 2017
Authored by sickness

Disk Pulse Enterprise version 10.0.12 GET buffer overflow SEH exploit.

tags | exploit, overflow
SHA-256 | 2ec52d52a2d7920391601670f498eac12a8d4246552fdb38dcfc0a43511bb00a
Internet Explorer 8 Fixed Col Span ID Full ASLR, DEP, And EMET 5.0 Bypass
Posted Sep 29, 2014
Authored by sickness, ryujin

Internet Explorer 8 fixed col span ID full ASLR, DEP, and EMET 5.0 bypass exploit that leverages the issue outlined in MS12-037.

tags | exploit, bypass
advisories | CVE-2012-1876
SHA-256 | 876b8cd7e67c79c669947885b557203c13c38a1e58f07a2be3d86ba1ee061f95
Symantec Endpoint Protection 11.x / 12.x Kernel Pool Overflow
Posted Aug 5, 2014
Authored by Matteo Memelli, sickness

Symantec Endpoint Protection versions 11.x and 12.x suffer from a kernel pool overflow vulnerability.

tags | exploit, overflow, kernel
advisories | CVE-2014-3434
SHA-256 | 4336ac24272f9e03af411eafef0734ba3a8c0d939a93fed5265bff19cf5612fe
Internet Explorer 8 Bypass
Posted Jul 1, 2014
Authored by sickness

Internet Explorer 8 fixed col span ID full ASLR, DEP, and EMET 4.1.x bypass exploit.

tags | exploit, bypass
advisories | CVE-2012-1876, OSVDB-82866
SHA-256 | ff19b9e3a42f5ae1d11f835cd5bb7036e91123434822a6dd207b16ef9d8ff9ef
Novell Client 2 SP3 Privilege Escalation
Posted Jul 29, 2013
Authored by sickness

Novell Client 2 SP3 suffers from a privilege escalation vulnerability.

tags | exploit
advisories | OSVDB-93718
SHA-256 | 90372d883442b6991b9af375b8d05bbaa5c31c066b8a21018779b94badc3881d
Internet Explorer 8 Heap Overflow
Posted Jan 11, 2013
Authored by sickness

Internet Explorer 8 heap overflow exploit with ASLR and DEP bypass that spawns a bind shell on port 4444.

tags | exploit, overflow, shell
advisories | CVE-2012-1876
SHA-256 | b570320daa4262220db4c1f58d4fed98a833192b202f58d2311bc5bdd9a38d0f
Novell Client 4.91 SP3/4 Privilege Escalation
Posted May 23, 2012
Authored by sickness

Novell Client version 4.91 SP3/4 privilege escalation exploit for Win2K3 and WinXP.

tags | exploit
systems | windows
advisories | CVE-2007-5762
SHA-256 | 4ec2f8f29147c1ce17f8421e5cc26463ec7e91ac339c0dc03fbab345bff2b6fd
Wireshark 1.4.4 Remote Stack Buffer Overflow
Posted Feb 2, 2012
Authored by Paul Makowski, sickness | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below by sending an malicious packet.

tags | exploit, overflow
advisories | CVE-2011-1591, OSVDB-71848
SHA-256 | 511f64f5e1e6f3db59de9b6a6c43ae3aaf55d251853f709490e4c55d464cb353
Wireshark 1.4.4 Local Stack Buffer Overflow
Posted Feb 2, 2012
Authored by Paul Makowski, sickness | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below. When opening a malicious .pcap file in Wireshark, a stack buffer overflow occurs, resulting in arbitrary code execution.

tags | exploit, overflow, arbitrary, code execution
advisories | CVE-2011-1591, OSVDB-71848
SHA-256 | acc61f711bf3fc96f88a363a4b7cccba3e7feabb4a6da3f77f3cf131516df027
DVD X Player 5.5 .plf PlayList Buffer Overflow
Posted Sep 2, 2011
Authored by n00b, sinn3r, sickness | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow on DVD X Player 5.5 Pro and Standard. By supplying a long string of data in a plf file (playlist), the MediaPlayerCtrl.dll component will attempt to extract a filename out of the string, and then copy it on the stack without any proper bounds checking, which causes a buffer overflow, and results arbitrary code execution under the context of the user. This Metasploit module has been designed to target common Windows systems such as: Windows XP SP2/SP3, Windows Vista, and Windows 7.

tags | exploit, overflow, arbitrary, code execution
systems | windows
advisories | CVE-2007-3068, OSVDB-36956
SHA-256 | 348b94a602e053d653e9e822631e9a0911f02f12bdc2763f325cc1727f13dace
DVD X Player 5.5.0 Pro / Standard Buffer Overflow
Posted Aug 30, 2011
Authored by sickness

DVD X Player version 5.5.0 Pro / Standard buffer overflow universal exploit with DEP and ASLR bypass.

tags | exploit, overflow
SHA-256 | ff2c06654d55aa326f4f44666c7cce681905e38f27f77a5a4d581e28372935c0
Linux Exploit Development Part 4
Posted May 15, 2011
Authored by sickness

Whitepaper called Linux exploit development part 4 - ASCII armor bypass + return-to-plt.

tags | paper, bypass
systems | linux
SHA-256 | c0d19856fa4074f5a2b533a159aa2d90413ff00bcab1ec6123d510643abeef1a
Linux Exploit Writing Tutorial Part 3 Revision 2
Posted Apr 23, 2011
Authored by sickness

This whitepaper is the Linux Exploit Writing Tutorial Part 3 - ret2libc. This is revision 2 of this paper.

tags | paper
systems | linux
SHA-256 | bba6500bcedde54e96b63b399e68d97f98a6124e0c07cd34ae5930b438c288a6
Wireshark 1.4.4 packet-dect.c Stack Buffer Overflow
Posted Apr 19, 2011
Authored by corelanc0d3r, sickness | Site metasploit.com

This Metasploit module exploits a stack buffer overflow in Wireshark versions 1.4.4 and below. When opening a malicious .pcap file in Wireshark, a stack buffer overflow occurs, resulting in arbitrary code execution. This exploit bypasses DEP and ASLR and works on XP, Vista & Windows 7.

tags | exploit, overflow, arbitrary, code execution
systems | windows
advisories | CVE-2011-1591, OSVDB-71848
SHA-256 | 8f106e8404d0b3f4126f6f01b343c0f70315188f1d02c21066e67ef03f0f07b9
Wireshark 1.4.4 SEH Overflow
Posted Apr 18, 2011
Authored by sickness

Wireshark versions 1.4.1 through 1.4.4 SEH overflow exploit that spawns calc.exe.

tags | exploit, overflow
SHA-256 | 1190bfbcea843e5145744418548830b04cb799c34c387f3a3edb3bd512300dbd
Linux Exploit Development Part 2 Rev 2
Posted Apr 12, 2011
Authored by sickness

Whitepaper called Linux Exploit Development Part 2 (rev 2) - Real app demo. It demonstrates the techniques discussed in part two of the Linux Exploit Writing Tutorial Part 2.

tags | paper
systems | linux
SHA-256 | 9d8d715b6f316e9f63f14b859b152b87374e7b5a3a88cdeb44ec2675b622e5eb
Linux Exploit Writing Tutorial Part 3
Posted Apr 12, 2011
Authored by sickness

This whitepaper is the Linux Exploit Writing Tutorial Part 3 - ret2libc.

tags | paper
systems | linux
SHA-256 | 0c997f453113bbffd85c2e423fdd85827bfcc2d611e79f025ec56ad4c662c590
Linux Exploit Writing Tutorial Part 2
Posted Mar 26, 2011
Authored by sickness

This whitepaper is the Linux Exploit Writing Tutorial Part 2 - Stack Overflow ASLR bypass using ret2reg instruction from vulnerable_1.

tags | paper, overflow, bypass
systems | linux
SHA-256 | 4c2b149d7ccca25f1acf14efcd2470501e9773535e368a20bb006619476ff363
Linux Exploit Writing Tutorial Part 1
Posted Mar 19, 2011
Authored by sickness

This whitepaper is the Linux Exploit Writing Tutorial Part 1 - Stack Overflows.

tags | paper, overflow
systems | linux
SHA-256 | 6488f181fc61e642b59d341915ac78c3f149e0c47321468db7268d3f0857152f
Elecard AVC_HD/MPEG Player 5.7 Buffer Overflow
Posted Feb 27, 2011
Authored by sickness

Elecard AVC_HD/MPEG Player version 5.7 buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow
SHA-256 | 151cb9683bc748c89729e4a7d9ff9899705e86242415ca9adc024ad7ffc0970c
MoviePlay 4.82 Buffer Overflow
Posted Feb 11, 2011
Authored by sickness

MoviePlay version 4.82 buffer overflow exploit that creates a malicious .lst file.

tags | exploit, overflow
SHA-256 | 160736efc827c3b534e500008d7861ea6c2b13e2df72a9a601815fc17cbc839d
Page 1 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close