what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 83 RSS Feed

Files

Top_10_Ajax_SH_v1.1.pdf
Posted Dec 6, 2006
Authored by Shreeraj Shah

Whitepaper entitled "Top 10 AJAX Security Holes And Driving Factors".

tags | paper
SHA-256 | 1ed5c65dfd0826c823dfd1a9f124b537e561dd5ffcc62aee60d328f4953f93ef
vapatch.txt
Posted Oct 9, 2006
Authored by phetips

Whitepaper titled Circumventing the VA kernel patch For Fun and Profit.

tags | paper, kernel
SHA-256 | 44d8fe292dd2dfdf649b23bd3d8ed9ec98592fff15344d63452c38fc5b4fec57
Bypassing_NAC_Solutions_Whitepaper.pdf
Posted Sep 26, 2006
Authored by Ofir Arkin | Site insightix.com

Bypassing network access control (NAC) systems - This whitepaper examines the different strategies used to provide network access controls. The flaws associated with the different network access control (NAC) solutions are also presented. These flaws allow the complete bypass of each and every NAC mechanism currently offered on the market.

tags | paper
SHA-256 | 7dc8e38caef9108f721a21493544a4ba21ddafddf32210c7962320556e319394
ids_evasion_oracle_sqlnet.pdf
Posted Aug 27, 2006
Authored by Joxean Koret

Write up discussing Oracle database IDS evasion techniques for SQL*Net.

tags | paper
SHA-256 | 64438722e11b55e629becc5c145742b7146f0ec202c91870108b9aec9564fdad
HeaderFlash.txt
Posted Aug 27, 2006
Authored by Amit Klein

Formal write up discussing how arbitrary HTTP requests can be crafted using Flash 7/8 with Internet Explorer.

tags | paper, web, arbitrary
SHA-256 | 255a3d2253e2f6988647d919e94f2316e545debac79aa3bd39fd8c4906113f23
bypassScript.txt
Posted Aug 18, 2006
Authored by Cheng Peng Su

Whitepaper discussing the bypassing of script filter with variable-width encodings.

tags | paper
SHA-256 | 3f758cdb2a9ed75213ae2fa409be10c8c8b216d0491636c6a61a4c332194a72f
bypass_dbms_assert.pdf
Posted Jul 28, 2006
Authored by Alexander Kornbrust | Site red-database-security.com

Whitepaper titled "Bypassing Oracle dbms_assert".

tags | paper
SHA-256 | 9f7cfa0b9fa6a325fd9b6f069b22b6795f046e87d923264ea157ee119a0bce84
Forge-Amit.txt
Posted Jul 26, 2006
Authored by Amit Klein

Whitepaper titled "Forging HTTP Request Headers With Flash".

tags | paper, web
SHA-256 | ea05b3536fe449fc3fedd3dda363fbd5f77eefea62b709a6e4e00a23c016c940
Monografia_Rodrigo.pdf
Posted May 6, 2006
Authored by Rodrigo Rubira Branco | Site bsdaemon.org

Whitepaper discussing intrusion detection system evasion. It specifically focuses on polymorphic attacks using scmorphism. This document is written in Brazilian Portuguese.

tags | paper
SHA-256 | 4c01788c64835335cd4d03cfe30a9b30ba0acb96462888063ab547453608b1d0
WLSI.zip
Posted Mar 15, 2006
Authored by Cesar Cerrudo | Site argeniss.com

Whitepaper entitled "WLSI - Windows Local Shellcode Injection" that describes a new technique to create 100% reliable local exploits for Microsoft Windows operating systems. The technique uses some Windows design weaknesses that allow low privileged processes to insert data into almost any Windows process regardless of their current privilege level. After a brief introduction and a description of the technique, a couple of samples (Exploits for MS05-012 and MS05-040) are included so the reader will be enabled to write their own exploits.

tags | paper, local, shellcode
systems | windows
SHA-256 | 0edd124aeb55cb3125140eb5cdb86f78449fba1ac22466a4b4325fdf39c92857
Host Fingerprinting and Firewalking With Hping
Posted Nov 30, 2005
Authored by naveed afzal

Host Fingerprinting and Firewalking With hping - This paper discusses some of the techniques that can be effectively used in host fingerprinting, especially when a host is behind a firewall. Various tools are discussed with hping as a primary focus.

tags | paper
SHA-256 | 4551fc357bc99a5d90e564c450d8eddd4597186a144d53e9b6e875d61830337f
smackthestack.txt
Posted Oct 8, 2005
Authored by Izik

This whitepaper discusses five creative methods used to overcome various stack protection patches. It focuses on the VA (Virtual Address) space randomization patch that has been integrated into the Linux 2.6 kernel. These methods are not limited to this patch, but rather provide a different approach to the buffer overflow exploiting scheme.

tags | paper, overflow, kernel
systems | linux
SHA-256 | e9f9fca0cde5490a18a26b4d4fb35eaa3fbf6d5db5c35bb6958afad8ec2a7705
no-nx.pdf
Posted Oct 6, 2005
Authored by Sebastian Krahmer

x86-64 buffer overflow exploits and the borrowed code chunk exploitation technique. Whitepaper describing NX technology and its limitations. It contains in depth discussion and sample code for the Hammer/Linux platform, analyzes the weaknesses and discusses countermeasures.

tags | paper, overflow, x86
systems | linux
SHA-256 | b0c251d6ab0e7d35b001203d842192143611eb73e2e95273a80273ed88afccba
GOT_Hijack.txt
Posted Aug 28, 2005
Authored by c0ntex | Site open-security.org

This short paper discusses the method of overwriting a pointer used in a function for the sake of overwriting the associated entry in the Global Offset Table (GOT) which in turn allows for execution flow redirection.

tags | paper
SHA-256 | 033e7b997e6c0a12776532b8041054d9510d1006941fd5f1cd4d4aaf953be37c
BluezHCIDpwned.txt
Posted Aug 18, 2005
Authored by Kevin Finisterre

Document that outlines an exploitable scenario for hcid using the popen() bug in security.c. This was written in response to a claim that the bluez vulnerability was quite trivial.

tags | paper
SHA-256 | ba3ca0b2cbb2323bf730283ba3e93983b93c16bf657c4a78442e1241f594c2e5
bypassing-win-heap-protections.pdf
Posted Aug 17, 2005
Authored by Nicolas Falliere

Whitepaper detailing a new way to bypass Microsoft Windows heap protection mechanisms. The methodology explained here is different from the method introduced by Alexander Anisimov.

tags | paper
systems | windows
SHA-256 | 9a61e882adb5edb01d3de81fa7a37d2cd965a7b01614922c1ceb92e45f8a1500
httpsplit.txt
Posted Aug 17, 2005
Authored by Amit Klein

This technical note describes a detection/prevention technique that works in many cases both with HTTP Response Splitting and with HTTP Request Smuggling.

tags | paper, web
SHA-256 | 5ea1e8c04c45276464698ca627370626105e043dcb550f659141545d10bf8160
Return-to-libc.txt
Posted Jul 21, 2005
Authored by c0ntex

Cool whitepaper discussing the return into libc attacks used to bypass non-executable stacks.

tags | paper
SHA-256 | 1ba3c2707f91d623e72b2c5a1148eab35db801819661c3567ab2521765535e5f
javascriptFun.txt
Posted May 7, 2005
Authored by Dr_aMado

This tutorial is an overview of how javascript can be used to bypass html forms and how it can be used to override cookie/session authentication.

tags | paper, javascript
SHA-256 | f33ef88eca88474ed96f2530c0a55fe5a5ea9ba9b220adc864b72f8b931e4932
zk-blind.txt
Posted Feb 25, 2005
Authored by Zeelock

White paper discussing blind injection in MySQL databases.

tags | paper
SHA-256 | 2568609b99d72b2cded11f3ef730395e9c1b010fef3f60bb18963ee2330d136d
defeating-xpsp2-heap-protection.pdf
Posted Jan 29, 2005
Authored by Alexander Anisimov | Site ptsecurity.com

The MaxPatrol team has discovered that it is possible to defeat Microsoft Windows XP SP2 heap protection and data execution prevention mechanisms. Full analysis with code provided.

tags | paper
systems | windows
SHA-256 | c13c505bd994bd2235753bb15f5a5a562e7f3bccf6d96db1ffa0b5e9e67ca4ab
sql-injection.html
Posted Jan 6, 2005
Authored by Steve Friedl | Site unixwiz.net

Whitepaper discussing SQL injection attacks that gives an illustrated overview showing the process of how these attacks are performed.

tags | paper, sql injection
SHA-256 | 6919bd7b19365fb970cbb380dd2326a04eff29ffa171b4193991ff4c5c8b30d1
lkbackdoor.tar.gz
Posted Nov 13, 2004
Authored by Michal Stys

Small paper describing how to add a quick backdoor into the setuid code for the Linux 2.4 kernel series.

tags | paper, kernel
systems | linux
SHA-256 | d6a0b3435bc1259c10ef9e200f0493134aa6cc54884d849d2d3fd905ee01a0ee
bypassArticle.txt
Posted Oct 28, 2004
Authored by 3APA3A, offtopic | Site security.nnov.ru

Presentation: Bypassing client application protection techniques with notepad.

tags | paper
SHA-256 | e4f987378606cf9b7a1349994610bfb96d53d4405cc8e13e837a7a2766319313
PolymorphicEvasion.txt
Posted Oct 13, 2004
Authored by Phantasmal Phantasmagoria

White paper discussing ways to evade detection of polymorphic shellcode.

tags | paper, shellcode
SHA-256 | c51038375bba89296e3a5ecd7c323517a48352d78973a8c34851e6720c2189f0
Page 3 of 4
Back1234Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close