exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

Introduction To Win32 Shellcoding
Posted Feb 27, 2010
Authored by corelanc0d3r

Exploit writing tutorial 9 - Introduction to Win32 shellcoding.

tags | paper, shellcode
systems | windows
SHA-256 | 3706f35a0ce8ee03fa0b64d0df8875570a1887011f234d325ca5f281b133b56b

Related Files

Windows/x64 Dynamic Null-Free WinExec PopCalc Shellcode
Posted May 2, 2021
Authored by Bobby Cooke

205 bytes small 64-bit Windows 10 shellcode that dynamically resolves the base address of kernel32.dll via PEB and ExportTable method. It contains no null bytes (0x00), and therefore will not crash if injected into typical stack buffer overflow vulnerabilities.

tags | overflow, vulnerability, shellcode
systems | windows
SHA-256 | 6143eebe8156ea982d4ef3362eab1915ca829a3ac99ed38af8a6c4ca2e852a0d
Windows/x86 Null Free WinExec Calc.exe Shellcode
Posted Feb 22, 2020
Authored by Bobby Cooke

195 bytes small Windows/x86 null-free WinExec Calc.exe shellcode.

tags | x86, shellcode
systems | windows
SHA-256 | fee44adfb0bfdb2c7192391912bf356c70e5e8f50319f258fd2597def6aa0826
Win10 MailCarrier 2.51 Buffer Overflow
Posted Oct 29, 2019
Authored by Dino Covotsos, Lance Biggerstaff

Win10 MailCarrier version 2.51 POP3 User remote buffer overflow exploit.

tags | exploit, remote, overflow
SHA-256 | 13098e760a816ccb94607e0bf00c0b7ce7100d3be40e32babf503a1307f8b8a4
Winamp 5.12 Playlist (.pls) Buffer Overflow
Posted May 1, 2019
Authored by Daniele Votta

Winamp version 5.12 playlist (.pls) buffer overflow exploit with ASLR + EGGHUNT + REV_SHELL. Written in Python.

tags | exploit, overflow, python
SHA-256 | a9b323cb439cf09ca1e1857f96364155595651c7e4c96ab60eaf494596a801aa
Windows Privilege Escalation
Posted Jan 14, 2019
Authored by Haboob Team

Whitepaper called Windows Privilege Escalation.

tags | paper
systems | windows
SHA-256 | 10db37c396add01464021e2f2a09c672ffb62d7ce83d2fff079b70964abf8c91
Windows/x64 Remote Bind TCP Keylogger Shellcode
Posted Oct 30, 2018
Authored by Roziul Hasan Khan Shifat

864 bytes small Windows/x64 logger shellcode.

tags | shellcode
systems | windows
SHA-256 | 210722795927e610732016e2fc69488ccc4fa0f4f5df5d51b6a6aa8b232119cc
Windows/x64 (10) WoW64 Egghunter Shellcode
Posted Aug 31, 2018
Authored by n30m1nd

50 bytes small Windows/x64 (10) WoW64 egghunter shellcode.

tags | shellcode
systems | windows
SHA-256 | 2c855d306db4980b41e817957fc3772195a7ce20888140ce676801ed51f4c35f
Windows 10 x64 Egghunter Shellcode
Posted Apr 6, 2017
Authored by Peter Baris

45 bytes small Windows 10 x64 egghunter shellcode.

tags | shellcode
systems | windows
SHA-256 | bdafa19400362a61aa6382dc9ee25a8519098934deb157b8bdb8739bf5df3f7e
Windows x86 Reverse TCP Staged Alphanumeric Shellcode
Posted Mar 1, 2017
Authored by Snir Levi

322 bytes small Windows x86 reverse TCP staged alphanumeric shellcode.

tags | x86, tcp, shellcode
systems | windows
SHA-256 | e392c28549e212edefc14d36ba95313226d72ff59c0520ebcbd9c1d0ea0ee1cd
Windows x86 Executable Directory Search Shellcode
Posted Feb 26, 2017
Authored by Krzysztof Przybylski

130 bytes small Windows x86 executable directory search shellcode.

tags | x86, shellcode
systems | windows
SHA-256 | 289f151f310b5a7ce7f47a8d8cc040ffad05113b3db0878ece68f355b071948f
Windows x64 CreateRemoteThread() DLL Injection Shellcode
Posted Jan 15, 2017
Authored by Roziul Hasan Khan Shifat

584 bytes small Windows x64 CreateRemoteThread() DLL injection shellcode.

tags | shellcode
systems | windows
SHA-256 | a8a59b8091f3030bf184a00592e4b7185739e63499eee6346fec8c4637098469
Windows x64 Password Protected Bind Shellcode
Posted Jan 1, 2017
Authored by Roziul Hasan Khan Shifat

825 bytes small Windows x64 password protected bind shellcode.

tags | shellcode
systems | windows
SHA-256 | c0bbde3d6720685937eb70dde42897b287b93969c476d0a911b6923f9aa9db89
WIN-911 7.17.00 Insecure File Permissions / Plaintext Password Storage
Posted Sep 6, 2016
Authored by sh4d0wman

WIN-911 version 7.17.00 suffers from incorrect default permissions and plaintext credential storage vulnerabilities.

tags | exploit, vulnerability, info disclosure
SHA-256 | f30c4af64f7e68b8a2bd00e55fdb12883d11872c391c9083cc9063370872765b
Windows 7 SP1 x86 Privilege Escalation
Posted Jun 30, 2016
Authored by blomster81

Windows 7 SP1 x86 privilege escalation exploit that leverages the issue documented in MS16-014.

tags | exploit, x86
systems | windows
advisories | CVE-2016-0400
SHA-256 | 90dceeedf953cb4edb51470fa645fd788318328c628cb56e0c176a1148d50f58
WinRAR Expired Notification Command Execution
Posted Oct 1, 2015
Authored by R-73eN

WinRAR suffers from an expired notification OLE remote command execution vulnerability.

tags | exploit, remote
SHA-256 | db092f276378558a38672a576c156ba5b7be056d2913c9e54a2bee5c5dd5ad96
Worm: VBS/Jenxcus.A Malware Report
Posted Aug 20, 2013
Authored by Rick Flores

This whitepaper analyzes the extent of infection, business risk, data exposure, and more in regards to the malware known as VBS/Jenxcus.A.

tags | paper
SHA-256 | 567e2ee22a9d5c0dcf6342c5288c26f13373faaaa3fef362a1409482a99db009
Windows 7 SP1 Local Access SYSTEM Compromise
Posted Jun 28, 2013
Authored by Anastasios Monachos

If you have physical access to a Microsoft Windows 7 SP1 instance, you can leverage the "Launch startup Repair" functionality to gain SYSTEM access.

tags | exploit
systems | windows
SHA-256 | fac9f4e8231364eeec4b1aecc36f354fe04953186fefb938b3fc672b096c51cb
Winamp 5.12 Buffer Overflow
Posted Jun 16, 2013
Authored by superkojiman

Winamp version 5.12 stack buffer overflow exploit that creates a malicious .m3u file.

tags | exploit, overflow
SHA-256 | 152e29fc53afdde4b7677bc4bb48709c58fbd7dc6b144b06f031ae4cb0b5b62f
Windows Hacking For Newbies
Posted Dec 22, 2012
Authored by Agd_Scorp

This is a brief whitepaper discussing hacking Microsoft Windows. Written in Turkish.

tags | paper
systems | windows
SHA-256 | de2d365df9c6a4d0bddb1d03a7396dfce2d54305baa7ecea7861272b83d35bc0
Winamp MAKI Buffer Overflow
Posted Sep 11, 2012
Authored by juan vazquez, Monica Sojeong Hong | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow in Winamp 5.55. The flaw exists in the gen_ff.dll and occurs while parsing a specially crafted MAKI file, where memmove is used with in a insecure way with user controlled data. To exploit the vulnerability the attacker must convince the attacker to install the generated mcvcore.maki file in the "scripts" directory of the default "Bento" skin, or generate a new skin using the crafted mcvcore.maki file. The module has been tested successfully on Windows XP SP3 and Windows 7 SP1.

tags | exploit, overflow
systems | windows
advisories | CVE-2009-1831, OSVDB-54902
SHA-256 | 5adb71bf40d8f22c0a8d648e7bf1a6e8306425ec34b9602f5ae6bdf26e12970b
Winamp 5.13 Exception Handling
Posted Jun 25, 2012
Authored by Dark-Puzzle

Winamp version 5.13 suffers from an exception handling vulnerability that can result in a denial of service condition.

tags | exploit, denial of service
SHA-256 | 2127aabbcaa4db304cf0c119fce2dc6c3fd0e678df17d3ddab23e717e65636b1
Microsoft Windows XP Win32k.sys Denial Of Service
Posted May 2, 2012
Authored by Lufeng Li

Microsoft Windows XP Win32k.sys local kernel denial of service exploit.

tags | exploit, denial of service, kernel, local
systems | windows
SHA-256 | 5939e46389ff26a365dfe48334d589afc7e6280a2ffb67f3d76e85c7aebbee84
Linux Exploit Writing Tutorial Part 3 Revision 2
Posted Apr 23, 2011
Authored by sickness

This whitepaper is the Linux Exploit Writing Tutorial Part 3 - ret2libc. This is revision 2 of this paper.

tags | paper
systems | linux
SHA-256 | bba6500bcedde54e96b63b399e68d97f98a6124e0c07cd34ae5930b438c288a6
Win32 XP/SP3 MessageBox Shellcode
Posted Apr 22, 2011
Authored by Xecuti0N3r

73 bytes small Microsoft Windows 32-bit XP/SP3 MessageBox shellcode.

tags | shellcode
systems | windows
SHA-256 | 04a43186ea7b420fe973f0033f8313e9016718ea94b9cc348821109595146974
WinXP 64 Bit Calc.exe Shellcode
Posted Apr 20, 2011
Authored by Xecuti0N3r

Microsoft Windows XP 64-bit calc.exe shellcode.

tags | shellcode
systems | windows
SHA-256 | d9d95bda0da5b19c520b5125bea1d95a9648ddcc25523f913610316d8651306f
Page 1 of 4
Back1234Next

File Archive:

May 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    15 Files
  • 2
    May 2nd
    16 Files
  • 3
    May 3rd
    38 Files
  • 4
    May 4th
    15 Files
  • 5
    May 5th
    35 Files
  • 6
    May 6th
    0 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    8 Files
  • 9
    May 9th
    65 Files
  • 10
    May 10th
    19 Files
  • 11
    May 11th
    27 Files
  • 12
    May 12th
    8 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    1 Files
  • 15
    May 15th
    19 Files
  • 16
    May 16th
    66 Files
  • 17
    May 17th
    28 Files
  • 18
    May 18th
    32 Files
  • 19
    May 19th
    13 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    23 Files
  • 23
    May 23rd
    15 Files
  • 24
    May 24th
    49 Files
  • 25
    May 25th
    20 Files
  • 26
    May 26th
    13 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    11 Files
  • 30
    May 30th
    46 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close