exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

PPC Files

Redis Lua Sandbox Escape
Posted Apr 27, 2022
Authored by Reginaldo Silva, jbaines-r7 | Site metasploit.com

This Metasploit module exploits CVE-2022-0543, a Lua-based Redis sandbox escape. The vulnerability was introduced by Debian and Ubuntu Redis packages that insufficiently sanitized the Lua environment. The maintainers failed to disable the package interface, allowing attackers to load arbitrary libraries. On a typical redis deployment (not docker), this module achieves execution as the redis user. Debian/Ubuntu packages run Redis using systemd with the "MemoryDenyWriteExecute" permission, which limits some of what an attacker can do. For example, staged meterpreter will fail when attempting to use mprotect. As such, stageless meterpreter is the preferred payload. Redis can be configured with authentication or not. This module will work with either configuration (provided you provide the correct authentication details). This vulnerability could theoretically be exploited across a few architectures: i386, arm, ppc, etc. However, the module only supports x86_64, which is likely to be the most popular version.

tags | exploit, arbitrary, ppc
systems | linux, debian, ubuntu
advisories | CVE-2022-0543
SHA-256 | 25990c6dc1f07a86ea2e834b9c66c011d9af3d483f0592ec3011de6f791bfa0a
Linux Kernel Sendpage Local Privilege Escalation
Posted Jul 19, 2012
Authored by Brad Spengler, Ramon de C Valle, Tavis Ormandy, Julien Tinnes, egypt | Site metasploit.com

The Linux kernel failed to properly initialize some entries the proto_ops struct for several protocols, leading to NULL being derefenced and used as a function pointer. By using mmap(2) to map page 0, an attacker can execute arbitrary code in the context of the kernel. Several public exploits exist for this vulnerability, including spender's wunderbar_emporium and rcvalle's ppc port, sock_sendpage.c. All Linux 2.4/2.6 versions since May 2001 are believed to be affected: 2.4.4 up to and including 2.4.37.4; 2.6.0 up to and including 2.6.30.4

tags | exploit, arbitrary, kernel, protocol, ppc
systems | linux
advisories | CVE-2009-2692
SHA-256 | 9bd69f05ada8cee6b76af8cc4636ab3a3a49a49bfad809f7b97fefaea4e48bb0
Secunia Security Advisory 48336
Posted Mar 12, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in Inout PPC Engine, which can be exploited by malicious people to conduct cross-site request forgery attacks.

tags | advisory, ppc, csrf
SHA-256 | 741671f80cb0ce5e087eae53054cbb3511a0827357da5efddcb9794e0bbe9fc3
Inout PPC Engine Cross Site Request Forgery
Posted Mar 11, 2012
Authored by Jonturk75

Inout PPC Engine suffers from a cross site request forgery vulnerability.

tags | exploit, ppc, csrf
SHA-256 | 90f4689b231b1d5b6ba910b66501e0fec7e9f15000c0b9dade252c465f04136c
Linux sock_sendpage() NULL Pointer Dereference
Posted Sep 11, 2009
Authored by Ramon de C Valle | Site risesecurity.org

Linux 2.4 and 2.6 kernel sock_sendpage() NULL pointer dereference exploit. The third and final version of this exploit. This third version features: Complete support for i386, x86_64, ppc and ppc64; The personality trick published by Tavis Ormandy and Julien Tinnes; The TOC pointer workaround for data items addressing on ppc64 (i.e. functions on exploit code and libc can be referenced); Improved search and transition to SELinux types with mmap_zero permission.

tags | exploit, kernel, ppc
systems | linux
SHA-256 | 4c81627c007c2bba523f9c37b9474159727cda368af2e7454b6bc420e0606a47
Trafscrambler Anti-Sniffer For OS X
Posted Sep 7, 2009
Authored by Maxim Bourmistrov | Site en.roolz.org

Trafscrambler is an anti-sniffer/IDS NKE (Network Kernel Extension) for Mac OS X. Author tested this on x86 OS X versions 10.5.6 and 10.5.7. It should work on PPC and older releases as well.

Changes: This is a bug fixing release. Plugged mbuf leak, corrected data injection.
tags | tool, x86, kernel, intrusion detection, ppc
systems | unix, apple, osx
SHA-256 | 63f1a54386d4a4b92cc91435a781879d181cdc1b453243be6c98c029cb8cdb2e
Trafscrambler Anti-Sniffer For OS X
Posted Aug 15, 2009
Authored by Maxim Bourmistrov | Site en.roolz.org

Trafscrambler is an anti-sniffer/IDS NKE (Network Kernel Extension) for Mac OS X. Author tested this on x86 OS X versions 10.5.6 and 10.5.7. It should work on PPC and older releases as well.

Changes: This release implements fake data injection, userland binary tsctrl to control NKE, minor re-work of NKE.
tags | tool, x86, kernel, intrusion detection, ppc
systems | unix, apple, osx
SHA-256 | fa6467defc5898d3d8beae8d23338a8978e1e90bd33e00f07621ebd82993a881
Trafscrambler Anti-Sniffer For OS X
Posted Jun 26, 2009
Authored by Maxim Bourmistrov | Site en.roolz.org

Trafscrambler is an anti-sniffer/IDS NKE (Network Kernel Extension) for Mac OS X. This initial release implements SYN-decoy, Pre/Post connections SYN, TCP reset, and zero window attacks. Author tested this on x86 OS X versions 10.5.6 and 10.5.7. It should work on PPC and older releases as well.

tags | tool, x86, kernel, tcp, intrusion detection, ppc
systems | unix, apple, osx
SHA-256 | aab723f080dfb7656d1c9a5a1e0be87e610747f7fbbad4ff67a4c809ec5c6cf2
ppc-rfi.txt
Posted Jan 13, 2007
Authored by IbnuSina

ppc engine suffers from a remote file inclusion flaw.

tags | exploit, remote, code execution, ppc, file inclusion
SHA-256 | 699e0d1ff2d4aeb0321e16b94610e6290e9a724451a740c711c10f58ddadf8d7
VLCMediaSlayer-ppc.pl.txt
Posted Jan 4, 2007
Authored by Kevin Finisterre, LMH | Site projects.info-pull.com

Month Of Apple Bugs - A vulnerability in the handling of the udp:// URL handler for the VLC Media Player allows remote arbitrary code execution. This is just a vanilla format string exploit for OSX on ppc.

tags | exploit, remote, arbitrary, udp, code execution, ppc
systems | apple
advisories | CVE-2007-0017
SHA-256 | eee494f2f67e54b963758dd0fa93937a50e35597b8d00f31b63f7f421bb37406
envt.c
Posted Sep 27, 2006
Authored by Qnix | Site gmx.net.qa

A simple program to inject linux shellcode into the environment and find its location in memory. It contains 8 shellcodes for x86, sparc, mips, and ppc.

tags | x86, shellcode, ppc
systems | linux
SHA-256 | e5d36b983e480ffe96e9dc0e95687d5812143c67e87a4caecd8bc2d1d2851661
getpwnedmail-ppc.pl.txt
Posted Aug 17, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Exploit for fetchmail on Mac OSX versions 10.4.7 and below on the PPC architecture.

tags | exploit, ppc
systems | apple
SHA-256 | 8fefc8253056f33ef76e022136819d38456365ed244f5190a475b2f1a4db32ed
FailureToLaunch-2.pl.txt
Posted Jul 2, 2006
Authored by Kevin Finisterre | Site digitalmunition.com

Proof of concept exploit for Mac OS X versions 10.4.6 and below which are susceptible to a vulnerability in launchd's syslog() function. PPC version.

tags | exploit, ppc, proof of concept
systems | apple, osx
SHA-256 | 219477bc10fd86f44e79866b7a5a535c7bfad56e533185cc869da47f54021bdf
Secunia Security Advisory 17850
Posted Dec 2, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - r0t has reported a vulnerability in QualityEBiz Quality PPC (QualityPPC), which can be exploited by malicious people to conduct cross-site scripting attacks.

tags | advisory, xss, ppc
SHA-256 | d440074c01912e13cd64203245c4493b9699ca1d8ff8c6c2cbe7132d5020a75b
execMacOSX.txt
Posted Nov 15, 2005
Authored by nemo

execve("/bin/sh",{"/bin/sh",NULL},NULL) shellcode for Mac OSX on both the PPC and x86 platforms.

tags | x86, shellcode, ppc
systems | apple
SHA-256 | a8906c546585510d29afd14973965fe1856fd3050999ab89dc35b4d8c1a853fb
readnexecppc-core.c
Posted Nov 8, 2005
Authored by Charles Stevenson | Site bokeoa.com

read(0,stack,1028); stack(); shellcode for Linux PPC. readnexecppc-core.s appended.

tags | shellcode, ppc
systems | linux
SHA-256 | d0b4499072948b6491f643ea4ced7fa7145948d309b2bbfe20f29161e8bd9115
execve-core.c
Posted Nov 8, 2005
Authored by Charles Stevenson | Site bokeoa.com

execve /bin/sh shellcode for Linux PPC. execve-core.s is appended.

tags | shellcode, ppc
systems | linux
SHA-256 | e4820ba2d6164b87e8b80dd60e8b6f7fb00ec0069aeb21349b4dc1a0069f00cd
connect-core5.c
Posted Nov 8, 2005
Authored by Charles Stevenson | Site bokeoa.com

Linux/ppc shellcode which connects /bin/sh to a host. connect-core5.s is appended.

tags | shellcode, ppc
systems | linux
SHA-256 | ff836d3fdda9ddcc1157a20752d7f94cb9c0518549ed0ff11dc9dc5f996f11bf
proftp_ppc.c
Posted Feb 11, 2000
Authored by Lamagra

Proftpd (<= pre6) linux ppc remote exploit.

tags | exploit, remote, ppc
systems | linux
SHA-256 | 6794b66bd9b67beb831092c9ee6bb6d6a88f66d33536244eea1007cad32cadba
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close