DB: 2018-09-25

1979 changes to exploits/shellcodes

Couchdb 1.5.0 - 'uuids' Denial of Service
Apache CouchDB 1.5.0 - 'uuids' Denial of Service

Beyond Remote 2.2.5.3 - Denial of Service (PoC)
udisks2 2.8.0 - Denial of Service (PoC)
Termite 3.4 - Denial of Service (PoC)
SoftX FTP Client 3.3 - Denial of Service (PoC)

Silverstripe 2.3.5 - Cross-Site Request Forgery / Open redirection
SilverStripe CMS 2.3.5 - Cross-Site Request Forgery / Open Redirection

Silverstripe CMS 3.0.2 - Multiple Vulnerabilities
SilverStripe CMS 3.0.2 - Multiple Vulnerabilities

Silverstripe CMS 2.4 - File Renaming Security Bypass
SilverStripe CMS 2.4 - File Renaming Security Bypass

Silverstripe CMS 2.4.5 - Multiple Cross-Site Scripting Vulnerabilities
SilverStripe CMS 2.4.5 - Multiple Cross-Site Scripting Vulnerabilities

Silverstripe CMS 2.4.7 - 'install.php' PHP Code Injection
SilverStripe CMS 2.4.7 - 'install.php' PHP Code Injection

Silverstripe Pixlr Image Editor - 'upload.php' Arbitrary File Upload
SilverStripe CMS Pixlr Image Editor - 'upload.php' Arbitrary File Upload

Silverstripe CMS 2.4.x - 'BackURL' Open Redirection
SilverStripe CMS 2.4.x - 'BackURL' Open Redirection

Silverstripe CMS - 'MemberLoginForm.php' Information Disclosure
SilverStripe CMS - 'MemberLoginForm.php' Information Disclosure

Silverstripe CMS - Multiple HTML Injection Vulnerabilities
SilverStripe CMS - Multiple HTML Injection Vulnerabilities

Apache CouchDB 1.7.0 and 2.x before 2.1.1 - Remote Privilege Escalation
Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation

Monstra CMS before 3.0.4 - Cross-Site Scripting
Monstra CMS < 3.0.4 - Cross-Site Scripting (2)

Monstra CMS < 3.0.4 - Cross-Site Scripting
Monstra CMS < 3.0.4 - Cross-Site Scripting (1)
Navigate CMS 2.8 - Cross-Site Scripting
Collectric CMU 1.0 - 'lang' SQL injection
Joomla! Component CW Article Attachments 1.0.6 - 'id' SQL Injection
LG SuperSign EZ CMS 2.5 - Remote Code Execution
MyBB Visual Editor 1.8.18 - Cross-Site Scripting
Joomla! Component AMGallery 1.2.3 - 'filter_category_id' SQL Injection
Joomla! Component Micro Deal Factory 2.4.0 - 'id' SQL Injection
RICOH Aficio MP 301 Printer - Cross-Site Scripting
Joomla! Component Auction Factory 4.5.5 - 'filter_order' SQL Injection
RICOH MP C6003 Printer - Cross-Site Scripting

Linux/ARM - Egghunter (PWN!) + execve(_/bin/sh__ NULL_ NULL) Shellcode (28 Bytes)
Linux/ARM - sigaction() Based Egghunter (PWN!) + execve(_/bin/sh__ NULL_ NULL) Shellcode (52 Bytes)
This commit is contained in:
Offensive Security 2018-09-25 05:01:51 +00:00
parent 0f14573bb5
commit ed0e1e4d44
1981 changed files with 2817 additions and 2133 deletions

View file

@ -35,4 +35,4 @@ In this code snippet, the data.buf_out.num_planes value is attacker-controlled "
Proof-of-concept code to trigger this issue (from a privileged shell) is attached (m2m1shot_compat.c). Proof-of-concept code to trigger this issue (from a privileged shell) is attached (m2m1shot_compat.c).
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38555.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/38555.zip

View file

@ -56,4 +56,4 @@ One ioctl should have valid data, the other should fail
At this point ctx->mm will now have invalid or free data (free if the forked process dies). Proof-of-concept code to trigger this condition is attached (fimg2d-lock.c) At this point ctx->mm will now have invalid or free data (free if the forked process dies). Proof-of-concept code to trigger this condition is attached (fimg2d-lock.c)
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38557.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/38557.zip

View file

@ -26,4 +26,4 @@ I/DEBUG ( 2958): #03 pc 000000000042ec00 /system/priv-app/SecGallery2015/
To reproduce, download the file and open it in Gallery To reproduce, download the file and open it in Gallery
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38610.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/38610.zip

View file

@ -31,4 +31,4 @@ To reproduce, download the attached file and wait, or trigger media scanning by
adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38611.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/38611.zip

View file

@ -37,4 +37,4 @@ To reproduce, download the image file and wait, or trigger media scanning by cal
adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/shell/emulated/0/
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38612.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/38612.zip

View file

@ -28,4 +28,4 @@ To reproduce, download the file and open it in Gallery.
This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2. This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38613.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/38613.zip

View file

@ -55,4 +55,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she
This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2. This issue was tested on a SM-G925V device running build number LRX22G.G925VVRU1AOE2.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/38614.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/38614.zip

View file

@ -37,4 +37,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39424.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39424.zip

View file

@ -29,4 +29,4 @@ adb shell am broadcast -a android.intent.action.MEDIA_MOUNTED -d file:///mnt/she
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39425.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39425.zip

View file

@ -159,4 +159,4 @@ prNdisReq->ndisOidContent is in a static allocation of size 0x1000, and prIwReqD
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39629.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39629.zip

View file

@ -55,4 +55,4 @@ Reported to Android here: https://code.google.com/p/android/issues/detail?id=185
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39651.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39651.zip

View file

@ -42,4 +42,4 @@ Where XXXXXX should be uninitialized memory from the heap.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39685.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39685.zip

View file

@ -86,4 +86,4 @@ Ive provided a PoC which exploits the issue in ICrypto::decrypt. I will just
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39686.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39686.zip

View file

@ -92,4 +92,4 @@ cpsr 0x80070030 -2147024848
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39921.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39921.zip

View file

@ -140,4 +140,4 @@ If there is e.g. some system_app that performs permissions checks (which use the
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40381.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40381.zip

View file

@ -36,4 +36,4 @@ Its logcat output looks like this:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40449.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40449.zip

View file

@ -142,4 +142,4 @@ a uint32_t is smaller than a binder_uintptr_t.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40515.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40515.zip

View file

@ -165,4 +165,4 @@ Fixed in the November security bulletin at https://source.android.com/security/b
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40876.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40876.zip

View file

@ -135,4 +135,4 @@ Fixed in https://source.android.com/security/bulletin/2016-12-01.html
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40945.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40945.zip

View file

@ -58,4 +58,4 @@ According to the default SELinux rules as present on the SM-G935F (version XXS1A
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40993.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40993.zip

View file

@ -67,4 +67,4 @@ The sysfs entries mentioned above are world-readable and have an SELinux context
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41161.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41161.zip

View file

@ -30,4 +30,4 @@ This PoC uses the CFP_ROPP_* commands to modify a kernel address in the kernel V
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41211.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41211.zip

View file

@ -38,4 +38,4 @@ This PoC disables the M bit in SCTLR_EL1.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41212.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41212.zip

View file

@ -44,4 +44,4 @@ This PoC s2-remaps RKP's physical address range and reads from it in EL1.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41218.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41218.zip

View file

@ -64,4 +64,4 @@ This PoC modifies an instruction within RKP's address space by repeatedly callin
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41232.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41232.zip

View file

@ -63,4 +63,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41351.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41351.zip

View file

@ -47,4 +47,4 @@ u:r:lghashstorageserver:s0
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41352.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41352.zip

View file

@ -92,4 +92,4 @@ disable selinux enforcement.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41353.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41353.zip

View file

@ -80,4 +80,4 @@ Here is a sample crash from a successful execution of the PoC:
Proofs of Concept: Proofs of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41354.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41354.zip

View file

@ -97,4 +97,4 @@ Here is a sample crash from a successful execution of the PoC:
Proofs of Concept: Proofs of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41355.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41355.zip

View file

@ -79,4 +79,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41981.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41981.zip

View file

@ -53,4 +53,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41982.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41982.zip

View file

@ -130,4 +130,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41983.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41983.zip

View file

@ -61,4 +61,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42169.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/42169.zip

View file

@ -77,4 +77,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42170.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/42170.zip

View file

@ -41,4 +41,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42171.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/42171.zip

View file

@ -23,4 +23,4 @@ backtrace:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42285.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/42285.zip

View file

@ -83,4 +83,4 @@ The issue can also be exploited from the "isolated_app" SELinux context (and per
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/43464.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/43464.zip

View file

@ -92,4 +92,4 @@ These commands are all similarly racy (due to the getpidcon(...) usage), but are
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/43513.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/43513.zip

View file

@ -60,4 +60,4 @@ After applying the patch, the attached PoC should be built as part of the Androi
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/43996.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/43996.zip

View file

@ -1,3 +1,3 @@
This Exploit allows arbitrary memory writes and reads. Running the specified payload within this package will write to the device's main CPU kernel, causing it to crash. More information about its origins here: http://boosterok.com/blog/broadpwn2/ This Exploit allows arbitrary memory writes and reads. Running the specified payload within this package will write to the device's main CPU kernel, causing it to crash. More information about its origins here: http://boosterok.com/blog/broadpwn2/
Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44268.zip Download: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44268.zip

View file

@ -26,4 +26,4 @@ This was tested on Samsung build number NRD90M.G93FXXU1DQJ8, which is the most r
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44724.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44724.zip

View file

@ -6,4 +6,4 @@ Qualcomm's Secure Execution Environment (QSEE) Privilege Escalation Exploit usi
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39757.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39757.zip

View file

@ -227,4 +227,4 @@ the JACK server process.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40066.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40066.zip

View file

@ -70,4 +70,4 @@ The high-level flow for executing a function in the kernel is the following:
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41130.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41130.zip

View file

@ -92,4 +92,4 @@ This issue can be reproduced by simply writing code to any of these memory regio
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41217.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41217.zip

View file

@ -28,4 +28,4 @@ cedric:/ #
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42601.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/42601.zip

View file

@ -344,4 +344,4 @@ and then interpreted, allowing the attacker to steal photos from the device
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/45192.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/45192.zip

View file

@ -95,4 +95,4 @@ I have attached an exploit for the full chain, with usage instructions in USAGE.
WARNING: As always, this exploit is intended to be used only on research devices that don't store user data. This specific exploit is known to sometimes cause data corruption. WARNING: As always, this exploit is intended to be used only on research devices that don't store user data. This specific exploit is known to sometimes cause data corruption.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/45379.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/45379.zip

View file

@ -1,6 +1,6 @@
Source for exploiting CVE-2009-2692 on Android; Hole is closed in Android kernels released August 2009 or later. Source for exploiting CVE-2009-2692 on Android; Hole is closed in Android kernels released August 2009 or later.
http://zenthought.org/content/file/android-root-2009-08-16-source http://zenthought.org/content/file/android-root-2009-08-16-source
Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/9477.tar.gz (android-root-20090816.tar.gz) Exploit-DB Mirror: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/9477.tar.gz (android-root-20090816.tar.gz)
# milw0rm.com [2009-08-18] # milw0rm.com [2009-08-18]

View file

@ -24,4 +24,4 @@ Credits: To the NorthBit team E.P. - My shining paladin, for assisting in boosti
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/39640.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/39640.zip

View file

@ -156,4 +156,4 @@ bool Parcel::enforceInterface(const String16& interface,
Proofs of Concept: Proofs of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40354.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40354.zip

View file

@ -88,4 +88,4 @@ This notification will be of size THREAD_SIZE*2, and will therefore fill up the
Proofs of Concept: Proofs of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40874.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40874.zip

View file

@ -78,4 +78,4 @@ I have attached a completely untested patch that should fix the x86, arm and arm
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40182.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40182.zip

View file

@ -10,7 +10,7 @@
# Note from Exploit-db: This very first exploit was meant to work with Padbusterdornet or Padbuster v0.2. # Note from Exploit-db: This very first exploit was meant to work with Padbusterdornet or Padbuster v0.2.
# A similar exploitation vector was also added lately in Padbuster v0.3: # A similar exploitation vector was also added lately in Padbuster v0.3:
# http://www.gdssecurity.com/l/b/2010/10/04/padbuster-v0-3-and-the-net-padding-oracle-attack/ # http://www.gdssecurity.com/l/b/2010/10/04/padbuster-v0-3-and-the-net-padding-oracle-attack/
# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/15213.pl (padBuster.pl) # https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/15213.pl (padBuster.pl)
# #
# #
# Giorgio Fedon - (giorgio.fedon@mindedsecurity.com) # Giorgio Fedon - (giorgio.fedon@mindedsecurity.com)

View file

@ -10,4 +10,4 @@
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/42776.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/42776.zip

View file

@ -15,7 +15,7 @@
# for working with this exploit you need two asp file for updating hash you can download both from : # for working with this exploit you need two asp file for updating hash you can download both from :
# www.abysssec.com/files/dana.zip # www.abysssec.com/files/dana.zip
# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/8719.zip (2009-dana.zip) # https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/8719.zip (2009-dana.zip)
# then need to upload asp files and change this "http://wwww.yourasphost.com/salt.asp?salt=" in exploit code # then need to upload asp files and change this "http://wwww.yourasphost.com/salt.asp?salt=" in exploit code

View file

@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/1098/info
A direct system call containing invalid parameters through int 0x25 will cause the BeOS to crash. Reboot of the machine is required in order to regain normal functionality. A direct system call containing invalid parameters through int 0x25 will cause the BeOS to crash. Reboot of the machine is required in order to regain normal functionality.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19840.tgz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/19840.tgz

View file

@ -10,4 +10,4 @@ Hacker writes directly to device previously mounted as /usr, clearing file flags
Hacker mounts modified device as /usr. Hacker mounts modified device as /usr.
Hacker installs backdoored /usr/bin/login. Hacker installs backdoored /usr/bin/login.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19411.tgz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/19411.tgz

View file

@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/9586/info
A vulnerability has been reported to reside in the 'shmat()' system call used in the BSD kernel. Exploiting this issue may allow a local attacker to inject instructions into the memory of a privileged process. A vulnerability has been reported to reside in the 'shmat()' system call used in the BSD kernel. Exploiting this issue may allow a local attacker to inject instructions into the memory of a privileged process.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23655.tar.gz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/23655.tar.gz

View file

@ -3,7 +3,7 @@ This exploit was leaked on the Full Disclosure mailing list:
http://seclists.org/fulldisclosure/2012/Jun/404 http://seclists.org/fulldisclosure/2012/Jun/404
Exploit-DB Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19520.zip Exploit-DB Mirror: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/19520.zip
BSD telnetd Remote Root Exploit *ZERODAY* BSD telnetd Remote Root Exploit *ZERODAY*

View file

@ -5,4 +5,4 @@
Full Exploit: Full Exploit:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40272.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40272.zip

View file

@ -5,4 +5,4 @@
Full Exploit: Full Exploit:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40273.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40273.zip

View file

@ -5,4 +5,4 @@
Full Exploit: Full Exploit:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40274.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40274.zip

View file

@ -15,4 +15,4 @@ Ironmail was found to allow any CLI user to run arbitrary commands with Admin ri
improper handling of environment variables. improper handling of environment variables.
Download: Download:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12090.pdf (cybsec_advisory_2010_0404.pdf) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/12090.pdf (cybsec_advisory_2010_0404.pdf)

View file

@ -14,4 +14,4 @@ Vulnerability Description:
Some files that allow to obtain usernames and other internal information can be read by any user inside Some files that allow to obtain usernames and other internal information can be read by any user inside
the CLI. the CLI.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12091.pdf (cybsec_advisory_2010_0403.pdf) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/12091.pdf (cybsec_advisory_2010_0403.pdf)

View file

@ -196,7 +196,7 @@ Kingcope
A statically linked linux binary of the exploit can be found below attached is a diff to openssh-5.8p2. A statically linked linux binary of the exploit can be found below attached is a diff to openssh-5.8p2.
the statically linked binary can be downloaded from http://isowarez.de/ssh_0day the statically linked binary can be downloaded from http://isowarez.de/ssh_0day
Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/17462.tar.gz (ssh_0day.tar.gz) Mirror: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/17462.tar.gz (ssh_0day.tar.gz)
run like ./ssh -1 -z <yourip> <target> run like ./ssh -1 -z <yourip> <target>
setup a netcat, port 443 on yourip first setup a netcat, port 443 on yourip first

View file

@ -33,4 +33,4 @@ BTW my box (isowarez.de) got hacked so expect me in a zine :>
/Signed "the awesome" Kingcope /Signed "the awesome" Kingcope
Code: Code:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18181.tar (7350roaringbeastv3.tar) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/18181.tar (7350roaringbeastv3.tar)

View file

@ -8,4 +8,4 @@ It is possible for packets that are not part of an established connection to be
Exploitation of this vulnerability may allow for unauthorized remote access to otherwise protected services. Exploitation of this vulnerability may allow for unauthorized remote access to otherwise protected services.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20593.tgz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/20593.tgz

View file

@ -15,4 +15,4 @@ improper profile check.
=========== ===========
Download: Download:
=========== ===========
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12658.pdf (cybsec_advisory_2010_0501_Ironmail_Advisory_Web_Access_Broken_Access.pdf) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/12658.pdf (cybsec_advisory_2010_0501_Ironmail_Advisory_Web_Access_Broken_Access.pdf)

View file

@ -36,4 +36,4 @@ Email : f3arm3d3ar@gmail.com
=============== ===============
Download Download
=============== ===============
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/11043.rar (Sony_Ericsson.rar) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/11043.rar (Sony_Ericsson.rar)

View file

@ -15,4 +15,4 @@ Users inside the CLI can run some kind of “Fork Bomb” in order to saturate s
of an insecure ulimit value. of an insecure ulimit value.
Download: Download:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12093.pdf (cybsec_advisory_2010_0401.pdf) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/12093.pdf (cybsec_advisory_2010_0401.pdf)

View file

@ -1,3 +1,3 @@
I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/13823.xls (savysoda_poc.xls) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/13823.xls (savysoda_poc.xls)

View file

@ -1,3 +1,3 @@
I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/13824.xls (office2_poc.xls) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/13824.xls (office2_poc.xls)

View file

@ -1,3 +1,3 @@
I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone. I wrote a fuzzer "dumb fuzzer" and used a sample from http://www.ccp14.ac.uk/ccp/web-mirrors/bca-spreadsheets/scanplot101.xls which I randomly found on the internet. I mutated the data and tested roughly 1000 cases on several Document Reader Applications for iPhone.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/13825.xls (goodreader_poc.xls) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/13825.xls (goodreader_poc.xls)

View file

@ -130,7 +130,7 @@ other bugs and understanding them :)
http://aluigi.org/poc/samsux_1.zip http://aluigi.org/poc/samsux_1.zip
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18751.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/18751.zip
####################################################################### #######################################################################

View file

@ -6,4 +6,4 @@ A problem in the Cisco Hot Standby Routing Protocol (HSRP) makes it possible to
This problem makes it possible for system local to the network to deny service to legitmate users of that network segment. This problem makes it possible for system local to the network to deny service to legitmate users of that network segment.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20821.tgz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/20821.tgz

View file

@ -6,4 +6,4 @@ A problem with the switch firmware could allow a Denial of Service to legitimate
This problem makes it possible for a remote user to deny service to legitimate users of the switch. This problem makes it possible for a remote user to deny service to legitimate users of the switch.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/20824.tgz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/20824.tgz

View file

@ -7,4 +7,4 @@ CBOS becomes unstable when it receives multiple TCP connections on one of the tw
This problem affects the following Cisco 600 series routers: 627, 633, 673, 675, 675E, 677, 677i and 678. This problem affects the following Cisco 600 series routers: 627, 633, 673, 675, 675E, 677, 677i and 678.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21092.mrc https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/21092.mrc

View file

@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/7575/info
It has been reported that a problem with Verilink broadband routers exists in the handling of TFTP packets. Because of this, an attacker could potentially deny service to legitimate users of the network. It has been reported that a problem with Verilink broadband routers exists in the handling of TFTP packets. Because of this, an attacker could potentially deny service to legitimate users of the network.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22596.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/22596.zip

View file

@ -2,4 +2,4 @@ source: http://www.securityfocus.com/bid/8323/info
It has been reported that under some circumstances, a Cisco appliance running IOS may answer malicious malformed UDP echo packets with replies that contain partial contents from the affected router's memory. It has been reported that under some circumstances, a Cisco appliance running IOS may answer malicious malformed UDP echo packets with replies that contain partial contents from the affected router's memory.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/22978.tgz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/22978.tgz

View file

@ -4,4 +4,4 @@ It has been reported that Picophone is prone to a remote buffer overflow vulnera
Successful exploitation of this issue will cause a denial of service condition to be triggered. The attacker may also leverage this issue to execute arbitrary code; this code would be executed in the security context of the user running the affected process. Successful exploitation of this issue will cause a denial of service condition to be triggered. The attacker may also leverage this issue to execute arbitrary code; this code would be executed in the security context of the user running the affected process.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23876.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/23876.zip

View file

@ -6,4 +6,4 @@ If an attacker is able to overwrite sensitive memory locations, it may be possib
All versions of cdp are assumed to be vulnerable to this issue. All versions of cdp are assumed to be vulnerable to this issue.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/23900.tgz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/23900.tgz

View file

@ -6,4 +6,4 @@ Exploitation of this vulnerability could cause the firewall application to crash
The individual who discovered this vulnerability claims to have tested it on Sunbelt Kerio Personal Firewall versions 4.3.246 and 4.2.3.912. They were unable to reproduce the vulnerability on version 4.2.3.912, which is an older release. The vulnerable functionality may have been introduced at some point after the 4.2.3.912 release, but this has not been confirmed. The individual who discovered this vulnerability claims to have tested it on Sunbelt Kerio Personal Firewall versions 4.3.246 and 4.2.3.912. They were unable to reproduce the vulnerability on version 4.2.3.912, which is an older release. The vulnerable functionality may have been introduced at some point after the 4.2.3.912 release, but this has not been confirmed.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/28228.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/28228.zip

View file

@ -72,4 +72,4 @@ I've been able to verify this vulnerability on the BCM4339 chip, running version
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/41806.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41806.zip

View file

@ -143,4 +143,4 @@ flushing would be necessary to make it work.
Proof of Concept: Proof of Concept:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/43490.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/43490.zip

View file

@ -25,4 +25,4 @@ License
MIT License. See attached `LICENSE.md` file. MIT License. See attached `LICENSE.md` file.
Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44197.zip Download: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44197.zip

View file

@ -27,7 +27,7 @@ POC/EXPLOIT
you can open this url with the browser or send mms with this image. you can open this url with the browser or send mms with this image.
http://es.geocities.com/jplopezy/nokiacrash.jpg http://es.geocities.com/jplopezy/nokiacrash.jpg
alt: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/8013.jpg (2009-nokiacrash.jpg) alt: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/8013.jpg (2009-nokiacrash.jpg)
------------------------------------------------------ ------------------------------------------------------
Juan Pablo Lopez Yacubian Juan Pablo Lopez Yacubian

View file

@ -8,4 +8,4 @@ These files are created in /tmp with a guessable naming format, making it trivia
Since user-supplied data is written to the target file, attackers may be able to elevate privileges. Since user-supplied data is written to the target file, attackers may be able to elevate privileges.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/21001.tar.gz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/21001.tar.gz

View file

@ -5,4 +5,4 @@
Full Exploit: Full Exploit:
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/40271.zip https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/40271.zip

View file

@ -29,4 +29,4 @@ I was not alone in this exploit's development, and would like to thank those who
- Anonymous - Anonymous
E-DB Note: Download ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/43397.zip E-DB Note: Download ~ https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/43397.zip

View file

@ -26,4 +26,4 @@ Credits
============== ==============
qwertyoruiopz - The original exploit, the likes of which can be found [here](http://rce.party/ps4/). qwertyoruiopz - The original exploit, the likes of which can be found [here](http://rce.party/ps4/).
Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44198.zip Download: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44198.zip

View file

@ -18,4 +18,4 @@ Liang Chen
thexyz thexyz
dreadlyei dreadlyei
Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44200.zip Download: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44200.zip

View file

@ -6,7 +6,7 @@
- @kr105rlz - @kr105rlz
Download: http://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44206.zip Download: http://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44206.zip
*/ */
#include "ps4.h" #include "ps4.h"

View file

@ -17,4 +17,4 @@ It is desired to find a way to invoke edge engine when console is offline
Greets from unknownv2 & mon0 _ Greets from unknownv2 & mon0 _
Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44644.zip Download: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44644.zip

View file

@ -5,7 +5,7 @@ In this project you will find a full implementation of the second "bpf" kernel e
This bug was discovered by qwertyoruiopz, and can be found hosted on his website [here](http://crack.bargains/505k/). The [GitHub Pages site](https://cryptogenic.github.io/PS4-5.05-Kernel-Exploit/) automatically generated from this repository should also work. This bug was discovered by qwertyoruiopz, and can be found hosted on his website [here](http://crack.bargains/505k/). The [GitHub Pages site](https://cryptogenic.github.io/PS4-5.05-Kernel-Exploit/) automatically generated from this repository should also work.
Download: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44818.zip Download: https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44818.zip
## Patches Included ## Patches Included
The following patches are made by default in the kernel ROP chain: The following patches are made by default in the kernel ROP chain:

View file

@ -1,5 +1,5 @@
EDB Note ~ http://ps3xploit.com/help/dumper.html EDB Note ~ http://ps3xploit.com/help/dumper.html
EDB Download ~ https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/44820.zip EDB Download ~ https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/44820.zip
## Dumper Help ## Dumper Help

View file

@ -9,7 +9,7 @@
# V100R001B121Telmex # V100R001B121Telmex
# Exploit Download Link: # Exploit Download Link:
# http://www.hakim.ws/huawei/HG520_udpinfo.tar.gz # http://www.hakim.ws/huawei/HG520_udpinfo.tar.gz
# https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/12298.tar.gz (HG520_udpinfo.tar.gz) # https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/12298.tar.gz (HG520_udpinfo.tar.gz)
By sending a specially crafted UDP packet you can remotely obtain the By sending a specially crafted UDP packet you can remotely obtain the

View file

@ -7,4 +7,4 @@
# Tested on: Access points from Linksys, Cisco, D-Link, TP-Link, Trendnet, and others # Tested on: Access points from Linksys, Cisco, D-Link, TP-Link, Trendnet, and others
# CVE : No CVE US-CERT VU#723755 # CVE : No CVE US-CERT VU#723755
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/18291.tar.gz (reaver-1.1.tar.gz) https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/18291.tar.gz (reaver-1.1.tar.gz)

View file

@ -2,6 +2,6 @@ source: http://www.securityfocus.com/bid/695/info
Hybrid Network's cable modems are vulnerable to several different types of attack due to a lack of authentication for the remote administration/configuration system. The cable modems use a protocol called HSMP, which uses UDP as its transport layer protocol. This makes it trivial to spoof packets and possible for hackers to compromise cable-modem subscribers anonymously. The possible consequences of this problem being exploited are very serious and range from denial of service attacks to running arbitrary code on the modem. Hybrid Network's cable modems are vulnerable to several different types of attack due to a lack of authentication for the remote administration/configuration system. The cable modems use a protocol called HSMP, which uses UDP as its transport layer protocol. This makes it trivial to spoof packets and possible for hackers to compromise cable-modem subscribers anonymously. The possible consequences of this problem being exploited are very serious and range from denial of service attacks to running arbitrary code on the modem.
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19538-1.tar.gz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/19538-1.tar.gz
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19538-2.tar.gz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/19538-2.tar.gz
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/bin-sploits/19538-3.tar.gz https://github.com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/19538-3.tar.gz

Some files were not shown because too many files have changed in this diff Show more