sh Windows/x86 Dynamic Bind Shell / Null-Free Shellcode By packetstormsecurity.com Published On :: Thu, 30 Jan 2020 14:40:17 GMT 571 bytes small Microsoft Windows x86 dynamic bind shell and null-free shellcode. Full Article
sh Dynamic Null-Free PopCalc Shellcode By packetstormsecurity.com Published On :: Thu, 20 Feb 2020 21:04:38 GMT 223 bytes small dynamic, null-free popcalc shellcode. Full Article
sh Windows/x86 Null Free WinExec Calc.exe Shellcode By packetstormsecurity.com Published On :: Sat, 22 Feb 2020 20:22:22 GMT 195 bytes small Windows/x86 null-free WinExec Calc.exe shellcode. Full Article
sh Dynamic MessageBoxA||W PEB And Import Table Method Shellcode By packetstormsecurity.com Published On :: Wed, 18 Mar 2020 15:10:48 GMT 232 bytes small Dynamic MessageBoxA||W PEB and Import Table Method shellcode. Full Article
sh WinExec Add-Admin Dynamic Null-Free Shellcode By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 15:58:21 GMT 210 bytes small WinExec add-admin dynamic null-free shellcode. Full Article
sh Linux/x86 Reboot Polymorphic Shellcode By packetstormsecurity.com Published On :: Mon, 23 Mar 2020 15:59:35 GMT 26 bytes small Linux/x86 reboot polymorphic shellcode. Full Article
sh Linux/x86 Egghunter / Null-Free Shellcode By packetstormsecurity.com Published On :: Mon, 20 Apr 2020 10:11:11 GMT 33 bytes small Linux/x86 egghunter null-free shellcode. Full Article
sh Linux/x64_86 Egghunter Execve Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:02:22 GMT 63 bytes small Linux/x64_86 dynamic egghunter shellcode that searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs. The payload is an execve(/bin/bash) shellcode. Full Article
sh Linux Password Protected Bindshell Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:33:25 GMT 272 bytes small Linux/x86_64 null free password protected bindshell shellcode. Full Article
sh Linux/x64_86 ROL Encoded Execve Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 14:44:44 GMT 57 bytes small Linux/x64_86 /bin/bash shellcode. The stub decodes the ROL Encoded shellcode. When the stub has finished decoding the payload, execution control is passed to the payload. Full Article
sh Linux/x86 Egghunter Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 19:22:22 GMT 39 bytes small Linux/x86 egghunter null-free shellcode. The egghunter dynamically searches memory for 2 instances of the egg. When the eggs are found, the egghunter passes execution control to the payload at the memory address of the eggs. Full Article
sh $100k Paid Out For Google Cloud Shell Root Compromise By packetstormsecurity.com Published On :: Fri, 13 Mar 2020 14:49:12 GMT Full Article headline hacker flaw google
sh Google Data Shines Light On Whether Coronavirus Lockdowns Worldwide Are Working By packetstormsecurity.com Published On :: Fri, 03 Apr 2020 15:15:27 GMT Full Article headline privacy virus google
sh Alleged Romanian Phishers Finally Hauled Into US Courts By packetstormsecurity.com Published On :: Wed, 30 Sep 2009 17:28:45 GMT Full Article government usa phish romania
sh Romanians Plead Guilty To Credit Card Hack On US Subway Shops By packetstormsecurity.com Published On :: Tue, 18 Sep 2012 15:02:35 GMT Full Article headline bank cybercrime fraud romania
sh Europol Smashes Romanian Credit Card Fraud Gang By packetstormsecurity.com Published On :: Fri, 29 Mar 2013 02:08:15 GMT Full Article headline cybercrime fraud romania
sh US Says Romanians Hacked Washington DC Police Cameras By packetstormsecurity.com Published On :: Fri, 29 Dec 2017 14:08:11 GMT Full Article headline hacker government privacy usa cyberwar romania
sh Ac4p.com Gallery 1.0 Cross Site Scripting / Shell Upload / Bypass / Disclosure By packetstormsecurity.com Published On :: Tue, 23 Feb 2010 07:00:24 GMT Ac4p.com Gallery version 1.0 suffers from cross site scripting, phpinfo disclosure, shell upload, and insecure cookie handling vulnerabilities. Full Article
sh Denapars Shop Script Bypass / Insecure Cookie / Shell Upload By packetstormsecurity.com Published On :: Wed, 31 Mar 2010 01:15:12 GMT Denapars Shop Script suffers from administrative bypass, shell upload, and insecure cookie handling vulnerabilities. Full Article
sh Symantec Warns On Credit Card Security Phishing Scam By packetstormsecurity.com Published On :: Wed, 17 Apr 2013 14:55:05 GMT Full Article headline bank cybercrime scam symantec phish
sh Google Takes Symantec To The Woodshed For Mis-Issuing 30,000 HTTPS Certs By packetstormsecurity.com Published On :: Fri, 24 Mar 2017 14:43:45 GMT Full Article headline privacy flaw google symantec cryptography
sh Cisco Zero-Day Exploited In The Wild To Crash And Reload Devices By packetstormsecurity.com Published On :: Thu, 01 Nov 2018 14:06:26 GMT Full Article headline hacker denial of service flaw cisco
sh Microsoft Windows 7 Screen Lock Shellcode By packetstormsecurity.com Published On :: Wed, 22 Jan 2020 16:02:06 GMT 9 bytes small Microsoft Windows 7 screen locking shellcode. Full Article
sh What Would Happen If The Whole Internet Just Shutdown All Of A Sudden? By packetstormsecurity.com Published On :: Mon, 19 Aug 2019 15:06:10 GMT Full Article headline data loss terror
sh Pensacola Hit With Cyber Attack Hours After Shooting At Naval Base By packetstormsecurity.com Published On :: Tue, 10 Dec 2019 14:57:35 GMT Full Article headline government usa terror
sh Barr Pushes Apple For Help To Unlock Gunman's Phone By packetstormsecurity.com Published On :: Tue, 14 Jan 2020 15:50:39 GMT Full Article headline government privacy usa phone apple terror
sh Prestashop 1.7.6.4 XSS / CSRF / Remote Code Execution By packetstormsecurity.com Published On :: Fri, 17 Apr 2020 21:26:17 GMT Prestashop versions 1.7.6.4 and below suffer from code execution, cross site request forgery, and cross site scripting vulnerabilities. Full Article
sh P5 FNIP-8x16A/FNIP-4xSH CSRF / Cross Site Scripting By packetstormsecurity.com Published On :: Tue, 21 Apr 2020 14:15:30 GMT P5 FNIP-8x16A / FNIP-4xSH versions 1.0.20 and 1.0.11 suffer from cross site request forgery and cross site scripting vulnerabilities. Full Article
sh Baldr Botnet Panel Shell Upload By packetstormsecurity.com Published On :: Thu, 08 Aug 2019 20:13:32 GMT This Metasploit module exploits the file upload vulnerability of baldr malware panel in order to achieve arbitrary code execution. Full Article
sh FileThingie 2.5.7 Remote Shell Upload By packetstormsecurity.com Published On :: Tue, 03 Sep 2019 23:16:53 GMT FileThingie version 2.5.7 suffers from a remote shell upload vulnerability. Full Article
sh Centraleyezer Shell Upload By packetstormsecurity.com Published On :: Fri, 15 Nov 2019 21:24:09 GMT Centraleyezer suffers from a remote shell upload vulnerability. Full Article
sh Kaspersky Identifies APT Mentioned In 2017 Shadow Brokers Leak By packetstormsecurity.com Published On :: Tue, 05 Nov 2019 15:11:59 GMT Full Article headline hacker government malware usa russia cyberwar nsa
sh Equifax Owes You Cash For Losing Your Data By packetstormsecurity.com Published On :: Fri, 26 Jul 2019 15:54:45 GMT Full Article headline hacker privacy cybercrime data loss fraud identity theft
sh Capital One Shares Drop On Questions Over Hack By packetstormsecurity.com Published On :: Tue, 30 Jul 2019 19:05:15 GMT Full Article headline hacker privacy bank cybercrime data loss fraud identity theft
sh FlashGet 1.9.6 Buffer Overflow Proof Of Concept By packetstormsecurity.com Published On :: Sat, 02 May 2020 09:22:22 GMT FlashGet version 1.9.6 remote buffer overflow proof of concept exploit. Full Article
sh Win32 Eggsearch Shellcode By packetstormsecurity.com Published On :: Sun, 06 Mar 2011 20:21:56 GMT 33 bytes small Win32 egg searching shellcode that should work on all service packs of Microsoft Windows XP, 2k, and 2k3. Full Article
sh Win32/XP SP3 Windows Magnifier Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:43:16 GMT 52 bytes small Win32/XP SP3 windows magnifier shellcode. Full Article
sh Win32/XP SP3 Shutdown Shellcode By packetstormsecurity.com Published On :: Mon, 02 May 2011 23:45:23 GMT 56 bytes small Win32/XP SP3 shutdown windows shellcode with a 30 second timer. Full Article
sh Irish Passports Go RFID, And Naked By packetstormsecurity.com Published On :: Mon, 23 Oct 2006 05:11:44 GMT Full Article passport rfid ireland
sh British E-Passports Arrive, With Questions By packetstormsecurity.com Published On :: Wed, 07 Feb 2007 01:05:05 GMT Full Article britain passport
sh Nissan Car Secretly Shares Driver Data With Websites By packetstormsecurity.com Published On :: Tue, 14 Jun 2011 00:52:18 GMT Full Article headline data loss car
sh Linux/x86 Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 17:22:22 GMT 107 bytes small Linux/x86 shellcode that adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
sh Linux/x86 Dynamic MMX+FPU Encoded Add Root User Shellcode By packetstormsecurity.com Published On :: Fri, 24 Apr 2020 18:22:22 GMT 155 bytes small Linux/x86 shellcode that has a MMX stub decoder that dynamically decodes the payload in memory. The FPU GetPC technique is used to determine the offset from EIP dynamically in running memory. Once decoded. this shellcode adds the user 'ctl' with the password 'ctl' to the /etc/passwd file with the UID and GID of 0 (root). This shellcode uses legacy passwd functionality. Therefore the /etc/shadow file does not need to be accessed or modified. Full Article
sh Guardian Told It Was Target Of Saudi Hacking Unit After Khashoggi Killing By packetstormsecurity.com Published On :: Wed, 26 Jun 2019 14:20:38 GMT Full Article headline hacker government privacy phone britain cyberwar spyware saudi arabia
sh Liferay Portal Java Unmarshalling Remote Code Execution By packetstormsecurity.com Published On :: Wed, 15 Apr 2020 18:57:25 GMT This Metasploit module exploits a Java unmarshalling vulnerability via JSONWS in Liferay Portal versions prior to 6.2.5 GA6, 7.0.6 GA7, 7.1.3 GA4, and 7.2.1 GA2 to execute code as the Liferay user. Tested against 7.2.0 GA1. Full Article
sh Foreshadow And Intel SGX Software Attestation: The Whole Trust Model Collapses By packetstormsecurity.com Published On :: Wed, 15 Aug 2018 14:35:56 GMT Full Article headline flaw cryptography intel
sh Weakness In Intel Chips Lets Researchers Steal Encrypted SSH Keystrokes By packetstormsecurity.com Published On :: Wed, 11 Sep 2019 13:56:24 GMT Full Article headline privacy flaw password cryptography intel
sh RIAA Wants Infamous File-Sharer To Campaign Against Piracy By packetstormsecurity.com Published On :: Thu, 11 Jul 2013 14:51:08 GMT Full Article headline riaa mpaa pirate
sh British Ask Web Registrars To Blacklist Filesharing Websites By packetstormsecurity.com Published On :: Wed, 09 Oct 2013 15:23:54 GMT Full Article headline government britain riaa mpaa pirate
sh Kimble Wins Back His Cars And Cash By packetstormsecurity.com Published On :: Sat, 19 Apr 2014 00:59:38 GMT Full Article headline government mpaa pirate new zealand