Exploit writing tutorial 9 - Introduction to Win32 shellcoding.
3706f35a0ce8ee03fa0b64d0df8875570a1887011f234d325ca5f281b133b56b
205 bytes small 64-bit Windows 10 shellcode that dynamically resolves the base address of kernel32.dll via PEB and ExportTable method. It contains no null bytes (0x00), and therefore will not crash if injected into typical stack buffer overflow vulnerabilities.
6143eebe8156ea982d4ef3362eab1915ca829a3ac99ed38af8a6c4ca2e852a0d
195 bytes small Windows/x86 null-free WinExec Calc.exe shellcode.
fee44adfb0bfdb2c7192391912bf356c70e5e8f50319f258fd2597def6aa0826
Win10 MailCarrier version 2.51 POP3 User remote buffer overflow exploit.
13098e760a816ccb94607e0bf00c0b7ce7100d3be40e32babf503a1307f8b8a4
Winamp version 5.12 playlist (.pls) buffer overflow exploit with ASLR + EGGHUNT + REV_SHELL. Written in Python.
a9b323cb439cf09ca1e1857f96364155595651c7e4c96ab60eaf494596a801aa
Whitepaper called Windows Privilege Escalation.
10db37c396add01464021e2f2a09c672ffb62d7ce83d2fff079b70964abf8c91
864 bytes small Windows/x64 logger shellcode.
210722795927e610732016e2fc69488ccc4fa0f4f5df5d51b6a6aa8b232119cc
50 bytes small Windows/x64 (10) WoW64 egghunter shellcode.
2c855d306db4980b41e817957fc3772195a7ce20888140ce676801ed51f4c35f
45 bytes small Windows 10 x64 egghunter shellcode.
bdafa19400362a61aa6382dc9ee25a8519098934deb157b8bdb8739bf5df3f7e
322 bytes small Windows x86 reverse TCP staged alphanumeric shellcode.
e392c28549e212edefc14d36ba95313226d72ff59c0520ebcbd9c1d0ea0ee1cd
130 bytes small Windows x86 executable directory search shellcode.
289f151f310b5a7ce7f47a8d8cc040ffad05113b3db0878ece68f355b071948f
584 bytes small Windows x64 CreateRemoteThread() DLL injection shellcode.
a8a59b8091f3030bf184a00592e4b7185739e63499eee6346fec8c4637098469
825 bytes small Windows x64 password protected bind shellcode.
c0bbde3d6720685937eb70dde42897b287b93969c476d0a911b6923f9aa9db89
WIN-911 version 7.17.00 suffers from incorrect default permissions and plaintext credential storage vulnerabilities.
f30c4af64f7e68b8a2bd00e55fdb12883d11872c391c9083cc9063370872765b
Windows 7 SP1 x86 privilege escalation exploit that leverages the issue documented in MS16-014.
90dceeedf953cb4edb51470fa645fd788318328c628cb56e0c176a1148d50f58
WinRAR suffers from an expired notification OLE remote command execution vulnerability.
db092f276378558a38672a576c156ba5b7be056d2913c9e54a2bee5c5dd5ad96
This whitepaper analyzes the extent of infection, business risk, data exposure, and more in regards to the malware known as VBS/Jenxcus.A.
567e2ee22a9d5c0dcf6342c5288c26f13373faaaa3fef362a1409482a99db009
If you have physical access to a Microsoft Windows 7 SP1 instance, you can leverage the "Launch startup Repair" functionality to gain SYSTEM access.
fac9f4e8231364eeec4b1aecc36f354fe04953186fefb938b3fc672b096c51cb
Winamp version 5.12 stack buffer overflow exploit that creates a malicious .m3u file.
152e29fc53afdde4b7677bc4bb48709c58fbd7dc6b144b06f031ae4cb0b5b62f
This is a brief whitepaper discussing hacking Microsoft Windows. Written in Turkish.
de2d365df9c6a4d0bddb1d03a7396dfce2d54305baa7ecea7861272b83d35bc0
This Metasploit module exploits a stack based buffer overflow in Winamp 5.55. The flaw exists in the gen_ff.dll and occurs while parsing a specially crafted MAKI file, where memmove is used with in a insecure way with user controlled data. To exploit the vulnerability the attacker must convince the attacker to install the generated mcvcore.maki file in the "scripts" directory of the default "Bento" skin, or generate a new skin using the crafted mcvcore.maki file. The module has been tested successfully on Windows XP SP3 and Windows 7 SP1.
5adb71bf40d8f22c0a8d648e7bf1a6e8306425ec34b9602f5ae6bdf26e12970b
Winamp version 5.13 suffers from an exception handling vulnerability that can result in a denial of service condition.
2127aabbcaa4db304cf0c119fce2dc6c3fd0e678df17d3ddab23e717e65636b1
Microsoft Windows XP Win32k.sys local kernel denial of service exploit.
5939e46389ff26a365dfe48334d589afc7e6280a2ffb67f3d76e85c7aebbee84
This whitepaper is the Linux Exploit Writing Tutorial Part 3 - ret2libc. This is revision 2 of this paper.
bba6500bcedde54e96b63b399e68d97f98a6124e0c07cd34ae5930b438c288a6
73 bytes small Microsoft Windows 32-bit XP/SP3 MessageBox shellcode.
04a43186ea7b420fe973f0033f8313e9016718ea94b9cc348821109595146974
Microsoft Windows XP 64-bit calc.exe shellcode.
d9d95bda0da5b19c520b5125bea1d95a9648ddcc25523f913610316d8651306f