Metasploit mailing list archives

Winamp Playlist UNC Path Computer Name Overflow


From: hdm at metasploit.com (H D Moore)
Date: Tue, 31 Jan 2006 08:44:22 -0600

Hi everyone,

I could use some help testing this module - it works with Winamp 5.12 on 
both of my XP and 2000 systems, but seems to have some issues with older 
versions of Winamp. If you have some free time and a copy of Winamp 
installed, drop the attached file into your exploits directory, give it a 
shot, and send me an email off-list with the results.

On the subject of "beta" exploit modules - at any given time I have a 
half-dozen exploits sitting around that are not pushed to the web site. 
The biggest reason is reliability, we try not to include any module that 
doesn't consistently pass our own testing. I have been thinking about 
ways to address this and wondered if a new option to 'msfupdate' to pull 
download 'beta' modules would be useful to anyone?

-HD
-------------- next part --------------
A non-text attachment was scrubbed...
Name: winamp_playlist_unc.pm
Type: application/x-perl-module
Size: 5847 bytes
Desc: not available
URL: <http://mail.metasploit.com/pipermail/framework/attachments/20060131/65ab90d1/attachment.bin>


Current thread: