exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 11 of 11 RSS Feed

Files Date: 2020-07-24 to 2020-07-25

Linux/x86 Egghunter(0x50905090) + sigaction + execve(/bin/sh) Shellcode
Posted Jul 24, 2020
Authored by danf42

35 bytes small Linux/x86 Egghunter(0x50905090) + sigaction + execve(/bin/sh) shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 4d2240f6fe2cbfc4c1aa25e4bc8ad1f4cd34923614985dca663345985bd66458
Windows/x86 mshta.exe Download Shellcode
Posted Jul 24, 2020
Authored by Siddharth Sharma

100 bytes small Windows/x86 download using mshta.exe shellcode.

tags | x86, shellcode
systems | windows
SHA-256 | 96d062205c263e5c48c9d942ddd99a1310491be0519f44b44a4246375ac3aede
SteelCentral Aternity Agent 11.0.0.120 Privilege Escalation
Posted Jul 24, 2020
Authored by Eneko Cruz Elejalde | Site sec-consult.com

SteelCentral Aternity Agent version 11.0.0.120 suffers from a privilege escalation vulnerability.

tags | advisory
advisories | CVE-2020-15592, CVE-2020-15593
SHA-256 | f5134517fe15e0b96a343a559554a008bc61f6eee27145a535525106a5cb048e
Newsportal 3 SQL Injection
Posted Jul 24, 2020
Authored by gh1mau

Newsportal version 3 suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | cfe03e10e5c941d1d18c6c6926c0f9422f1fd0e6970735b10f8f432be41eaeae
Ubuntu Security Notice USN-4434-1
Posted Jul 24, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4434-1 - Ramin Farajpour Cami discovered that LibVNCServer incorrectly handled certain malformed unix socket names. A remote attacker could exploit this with a crafted socket name, leading to a denial of service, or possibly execute arbitrary code. It was discovered that LibVNCServer did not properly access byte-aligned data. A remote attacker could possibly use this issue to cause LibVNCServer to crash, resulting in a denial of service. This issue only affected Ubuntu 18.04 LTS and Ubuntu 16.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, unix, ubuntu
advisories | CVE-2019-20839, CVE-2019-20840, CVE-2020-14396, CVE-2020-14397, CVE-2020-14398, CVE-2020-14400, CVE-2020-14401, CVE-2020-14402, CVE-2020-14405
SHA-256 | 5d42906ccf648239aa74d400a8d658ef74c822baa65311e803beacdd0ea77dbb
Red Hat Security Advisory 2020-3142-01
Posted Jul 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3142-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for the Infinispan package in Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 6, 7, and 8. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-10740, CVE-2020-14297, CVE-2020-14307
SHA-256 | 71a3362ed09370fea1815d22bc61d46f0defb1aae68fe99ed79eab92df3617bf
Red Hat Security Advisory 2020-3141-01
Posted Jul 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3141-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6, 7, and 8. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-10740, CVE-2020-14297, CVE-2020-14307
SHA-256 | 316f3c5b2f816e0d30af3dad2262019bbc089b91c06cc5bee89e86065a1e47c1
Red Hat Security Advisory 2020-3144-01
Posted Jul 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3144-01 - Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for the Infinispan package in Red Hat JBoss Enterprise Application Platform 7.2. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-10740, CVE-2020-14297, CVE-2020-14307
SHA-256 | 047a94dc05d65035219fe2dc150f1e603e01993293d711d8b3ad198035b7cb41
Red Hat Security Advisory 2020-3143-01
Posted Jul 24, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3143-01 - Red Hat JBoss Enterprise Application Platform 7.3 is a platform for Java applications based on the WildFly application runtime. This asynchronous patch is a security update for Red Hat JBoss Enterprise Application Platform 7.3. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-10740, CVE-2020-14297, CVE-2020-14307
SHA-256 | 8f944e73aaacf2c7dba50b98d3fe5604bf1293f2a6c1e2ccfa68bcbdb9126bc3
Snes9K 0.09z Local Buffer Overflow
Posted Jul 24, 2020
Authored by MasterVlad

Snes9K version 0.09z SEH buffer overflow proof of concept exploit.

tags | exploit, overflow, proof of concept
SHA-256 | f3454c0fbc38d4551ec38aaa6646b2987162357e80a16a30858ba25af6cd2499
Sifter 8.6
Posted Jul 24, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 0f71bcf4c2c977d9ca1f539929468a19bd269a098a7d962c304de5a2b8fa4c27
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close