what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 83 RSS Feed

Files

Bypassing Browser Memory Protections
Posted Jan 6, 2011
Authored by Mark Dowd, Alexander Sotirov

Whitepaper called Bypassing Browser Memory Protections.

tags | paper
SHA-256 | 4bb235b44799001d4a44274262b9d944e99bca3cb5b4c65e5344121784a5e29e
Evading Antivirus Signatures
Posted Jan 4, 2011
Authored by Legion Of XTRemers

Whitepaper called Evading AV Signatures - Derailing Antivirus.

tags | paper
SHA-256 | ab9feb9da9c02c06044b5b0d1cc8868bbfe101a8fbdb7ac6fa258fa8759c7d62
Binary Code Modification
Posted Aug 24, 2010
Authored by Celil Unuver

Whitepaper called Binary Code Modification. Written in Turkish.

tags | paper
SHA-256 | 49805184f64edbdcb7348ceb0f235ba851a2bb0a8153b48cd0f1b6972aeffb5a
Bypassing DEP With WPM And ROP Case Study
Posted Jun 8, 2010
Authored by Sud0

Bypassing DEP with WPM and ROP Case Study - Audio Converter by D.R. Software.

tags | paper, bypass
SHA-256 | 59da14bb300b08323b39c65d2d0712c973ef9e4546366622c1d4ac361148f8da
Foritfy Arbitrary Memory Address Space
Posted Apr 28, 2010
Authored by Dan Rosenberg

Fortify (FORTIFY_SOURCE as used with gdb) suffers from a little trick that allows for reading of arbitrary address space.

tags | paper, arbitrary
SHA-256 | 5592ed45c719808d090e4002892c4abedb9388b403958b3feadde04a23960930
Injection Techniques To Anti Bypass
Posted Dec 30, 2009
Authored by Securitylab Security Research | Site securitylab.ir

Whitepaper called Injection Techniques to Anti Bypass.

tags | paper
SHA-256 | 6b8752ae57fc836df9d70d23cd7c8470723bdb52a3c92769f031c5d8ca13f516
XSS Workaround For strip_tags And addslashes
Posted Aug 26, 2009
Authored by Inj3ct0r | Site Inj3ct0r.com

This paper documents a cross site scripting workaround for strip_tags and addslashes.

tags | paper, xss
SHA-256 | 7aa842a76e4ec47865c611db68a692cad7db17b86333f2d6fba41e17ca13aff2
Bypassing Oracle DBMS_ASSERT
Posted Aug 25, 2009
Authored by David Litchfield | Site ngssoftware.com

Whitepaper called Bypassing Oracle DBMS_ASSERT (in certain situations). Originally written in July of 2008 but is just being released now.

tags | paper
SHA-256 | e6e1d68c71f6151caeb0c9cf0b475ad6bbf96d0a3d4464eca34740718a6b39f8
Bypassing Hardware Based DEP
Posted Jun 11, 2009
Authored by David Kennedy | Site securestate.com

Whitepaper called Bypassing Hardware Based Data Execution Prevention (DEP) on Windows 2003 SP2.

tags | paper
systems | windows
SHA-256 | d184381c4ad889006627d8570ca692515a97b3b6be034ad73a212421887c84aa
Evading Network-Level Emulation
Posted Jun 11, 2009
Authored by Piotr Bania | Site piotrbania.com

Whitepaper called Evading network-level emulation.

tags | paper
SHA-256 | d489c38435ff90e51abe56d25eade253c749f37d9416b3fe83c932c3e141b042
Bypassing Authentication With Reverse Engineering
Posted May 21, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Whitepaper called Bypassing Authentication with Reverse Engineering in Linux x86. Written in French.

tags | paper, x86
systems | linux
SHA-256 | d0f828ad7777b98f34730768e4f138dc040ce4035f096350e941119c38796d30
Bypassing Authentication With Buffer Overflows
Posted May 5, 2009
Authored by Jonathan Salwan | Site shell-storm.org

Whitepaper called Bypassing Authentication With Buffer Overflows. Written in French.

tags | paper, overflow
SHA-256 | fe5efb0fe17c70d64762852af63a48ea54f30797c879a2e2386a9ade60a0efd1
Bypassing Windows Server 2008 Password Protection
Posted Feb 10, 2009
Authored by Glafkos Charalambous | Site astalavista.com

Whitepaper called Bypassing Windows Server 2008 Password Protection.

tags | paper
systems | windows
SHA-256 | dafaeeb1f9b5d5b9f13d745ee76e9384b863cdd583876ecffeb2680d1971ae9a
return-to-libc-linux.txt
Posted Nov 20, 2008
Authored by Jeremy Brown | Site jbrownsec.blogspot.com

Brief whitepaper discussing return to LIBC exploitation on Linux.

tags | paper
systems | linux
SHA-256 | 60df69f9613a7068834b59cadfa21bfe78b5e1a540709800c8da40b9243c2620
infection-gateways.txt
Posted Nov 7, 2008
Authored by Rohit Bansal

Whitepaper discussing various infection gateways.

tags | paper
SHA-256 | 5a8c33cea1bf26eee1042ba0601ed180094d88fa5b872221fa7b9230af9c356e
sql-anatomy.txt
Posted Oct 29, 2008
Authored by pr0misc

SQL Injection - Anatomy of an Attack. Written in Portuguese.

tags | paper, sql injection
SHA-256 | 80803c38db20d599d86931ce14d84b94c4e95a06abcb29d5adbe03db55e2e939
aslr-bypass.txt
Posted Sep 5, 2008
Authored by sorrow | Site fhm.noblogs.org

Whitepaper discussing an ASLR bypassing methodology on the Linux 2.6.17/20 kernel.

tags | paper, kernel, bypass
systems | linux
SHA-256 | 10dc58c3fcf2ee0669b8dd15d47f37e8c11f39762734cf289da1237d5cdc4e00
sybase-bypass.pdf
Posted Aug 19, 2008
Authored by T. Kerbl | Site sec-consult.com

Whitepaper discussing Sybase SQL injection and bypassing mod_security. Written in German.

tags | paper, sql injection, bypass
SHA-256 | 09d84e0a64b65f88ddbf720c57c79803b8151b15d9d3ab11dbb2da236d85c7cc
Creating_Backdoors_in_Cisco_IOS_using_Tcl.pdf
Posted Nov 28, 2007
Authored by Andy Davis - IRMPLC | Site irmplc.com

This short technical briefing describes a technique using Tcl to create a backdoor within IOS that would allow a remote attacker to execute privileged commands on a networking device.

tags | paper, remote
systems | cisco
SHA-256 | e9a229bcf26b8163b934b676f8f37dbddfc8bbc6aca0bc911d5d89e8d262262e
sql-inject.pdf
Posted Aug 15, 2007
Authored by N3T D3VIL

Whitepaper discussing uncommon SQL injection attacks.

tags | paper, sql injection
SHA-256 | c8b16f4bd110529536d9922005f3293bc55cf4684bc2a40dfe6f279a8d8d96d4
antiforensics.pdf
Posted Jul 12, 2007
Authored by dum_dum | Site ws.hackaholic.org

Anti Forensics: Making Computer Forensics Hard.

tags | paper
SHA-256 | f4380d3dd58acf7c9ecd5bf19caaffa07198a6219a7f4223e3929996454851f3
Cisco_IOS_Exploitation_Techniques.pdf
Posted Jun 28, 2007
Authored by Gyan Chawdhary | Site irmplc.com

It has been more than a year since Michael Lynn first demonstrated a reliable code execution exploit on Cisco IOS at Black Hat 2005. Although his presentation received a lot of media coverage in the security community, very little is known about the attack and the technical details surrounding the IOS check_heaps() vulnerability. This paper is a result of research carried out by IRM to analyze and understand the check_heaps() attack and its impact on similar embedded devices.

tags | paper, code execution
systems | cisco
SHA-256 | 40dd024bc2d874958a21e126057bd31b7ed7d0c86e440e3d7f7f5635a1c9819c
xss-bypass.txt
Posted Jun 11, 2007
Authored by Arham Muhammad

Cross site scripting filtration bypass.

tags | paper, xss, bypass
SHA-256 | e8f3a317fec8d9aac454287bcffbd89a86bb81f966319f433900cc50f0f28107
exploiting-rpc.pdf
Posted Apr 19, 2007
Authored by David Routin

Paper describing how to reuse dumped portmapper data on one machine in order to still make use of rpc services on a remote machine without portmapper being exposed.

tags | paper, remote
SHA-256 | 6d75a479fb91127cfe155527d798ba0fa54676e421f165fdc5c35388873d9eb9
w32.bypass.abstract.en.pdf
Posted Mar 20, 2007
Authored by FraMe | Site kernelpanik.org

This document is a technical abstract of paper "Win32/Bypass: Anulando la deteccion de ficheros". The main objective is to explain techniques used to bypass security measures of many antivirus programs.

tags | paper
systems | windows
SHA-256 | a80051bbb8ce9864fffe9ef392dcd3c70799043f3b62af74e23d40f6777bcba9
Page 2 of 4
Back1234Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close