Section:  .. / 0504-exploits  /

Page 1 of 6
<< 1 2 3 4 5 6 >> Files 1 - 25 of 138
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 0504-exploits.tgz
Description:
Packet Storm new exploits for April, 2005.
File Size:246342
Last Modified:Jul 8 09:54:20 2005
MD5 Checksum:20974c518b655fc32f5d889b2b1867c9

 ///  File Name: 0x82-meOw_linuxer_forever.c
Description:
GLD 1.4 remote overflow format string exploit that binds a shell to port 36864.
Author:Xpl017Elz
Homepage:http://x82.inetcop.org
Related File:2005-0x82-026.txt
File Size:10620
Last Modified:Apr 18 10:28:04 2005
MD5 Checksum:e55ef2d56dc9463377fb00e6f3cac699

 ///  File Name: 101_WINS.cpp
Description:
Remote heap buffer overflow exploit for the Microsoft Windows Internet Name Service. Tested against Win2k SP4 Advanced Server English. This exploit can bind a shell to port 101 or will reverse a cmd shell back to a listener.
Author:class101
Homepage:http://www.hat-squad.com/
File Size:12044
Last Modified:Apr 18 22:45:38 2005
MD5 Checksum:b08e8dd6c1b44ec43827c25a4d9c7598

 ///  File Name: 23laeon.c.txt
Description:
Local exploit for Aeon versions 0.2a and below.
Author:patr0n
Homepage:http://security-tmp.h14.ru
Related File:aeon02a.txt
File Size:1028
Last Modified:Apr 17 19:32:05 2005
MD5 Checksum:d7ff4644518aad0667dee6bae5a327ae

 ///  File Name: acnews.txt
Description:
ACNews 1.0 SQL injection exploit.
Author:LaMeR
File Size:307
Last Modified:Apr 18 08:20:03 2005
MD5 Checksum:4ca382ee425228219fa634f96a49544e

 ///  File Name: activeAuction.txt
Description:
Active Auction House suffers from multiple SQL injection and cross site scripting vulnerabilities.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:13417
Last Modified:Apr 17 20:10:49 2005
MD5 Checksum:f5ced6df3754921627785603cd23ca58

 ///  File Name: adz_serendipity.pl
Description:
Serendipity 0.8beta4 beta.php SQL injection exploit.
Author:kre0n
Homepage:http://adz.void.ru
Related File:serendipity.txt
File Size:1656
Last Modified:Apr 19 22:13:26 2005
MD5 Checksum:3fb91f9270b546c0a65143f61330f813

 ///  File Name: aeon02a.pl.txt
Description:
Local perl exploit for Aeon versions 0.2a and below.
Author:lammat
Homepage:http://grpower.ath.cx
Related File:aeon02a.txt
File Size:1170
Last Modified:Apr 17 20:04:26 2005
MD5 Checksum:74f7f5e72fc6133f3b187a2999f03aed

 ///  File Name: aiodio_read.c
Description:
Linux kernel AIO local denial of service exploit for the PPC64 and IA64 architecture.
Author:Daniel McNeil
File Size:1771
Last Modified:Apr 17 09:41:41 2005
MD5 Checksum:13bd9dfdc8ad7d7b4dadc1ddf3e159b4

 ///  File Name: all4www_homepagecreator.txt
Description:
All4WWW-Homepagecreator is vulnerable to a trivial file-inclusion attack, EVEN IF PHP is configured securely.
File Size:518
Last Modified:Apr 21 00:07:57 2005
MD5 Checksum:4b5f64c45cdfc03070ae6456e3f3d9f7

 ///  File Name: AlstraSoft20.txt
Description:
AlstraSoft EPay Pro version 2.0 has file include and multiple cross site scripting flaws.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com
File Size:7107
Last Modified:Apr 17 08:36:24 2005
MD5 Checksum:900ae7ee2cb0bc9dd4b7fc307fe599d5

 ///  File Name: annuaire.txt
Description:
annuaire netref version 4.2 is susceptible to a remote command execution flaw.
Author:jaguar
Homepage:http://jaguar.wulab.com
File Size:1960
Last Modified:Jun 1 06:37:32 2005
MD5 Checksum:a0fbcd0ccd5115d9cba508943a0c8d73

 ///  File Name: apexec.txt
Description:
apexec.pl suffers from a directory traversal flaw.
Author:msdarkflyer
File Size:135
Last Modified:Jun 1 06:22:45 2005
MD5 Checksum:f1c4680456be27ace17936de11873e5a

 ///  File Name: argo.c
Description:
ArGoSoft FTP versions 1.4.2.29 and below remote denial of service exploit that makes use of a buffer overflow in the DELE command.
Author:c0d3r
Related File:argosoftFTP1428.txt
File Size:4246
Last Modified:Apr 17 09:03:01 2005
MD5 Checksum:144b8d88a83d668d47212f9fdb1594b9

 ///  File Name: artmedic.c
Description:
artmedic_links5 remote file access exploit.
Author:Adam Simuntis
File Size:2707
Last Modified:Jun 1 07:41:40 2005
MD5 Checksum:1b8055521d05efeee7938649aa1163ef

 ///  File Name: AzDGDatingPlatinum.txt
Description:
AzDGDatingPlatinum 1.1.0 is susceptible to SQL injection and cross site scripting vulnerabilities.
Author:kre0n
Homepage:http://adz.void.ru/
File Size:1088
Last Modified:Apr 18 08:15:09 2005
MD5 Checksum:9cc2b0768aab8efc8124cf74e13c3675

 ///  File Name: bitRace.txt
Description:
BitDefender 8 suffers from a race condition.
Author:unsecure
File Size:1946
Last Modified:Jun 1 07:36:52 2005
MD5 Checksum:7d132a3d8dc1a757184beffd19031512

 ///  File Name: bkforum4.txt
Description:
BK Forum version 4 is susceptible to SQL injection attacks.
Author:Diabolic Crab
Homepage:http://www.hackerscenter.com/
File Size:2333
Last Modified:Jun 1 07:40:31 2005
MD5 Checksum:653491e8110f768b59f2a1029145dce0

 ///  File Name: BulletProof.c
Description:
BulletProof FTP server version 2.4.0.31 local privilege escalation exploit that provides a shell with SYSTEM privileges.
Author:Jerome Athias, Reed Arvin
Homepage:http://reedarvin.thearvins.com/
File Size:1948
Last Modified:May 27 06:08:20 2005
MD5 Checksum:cc4e2b6ca245131b55750aabff2e0ebe

 ///  File Name: bx-xp.c
Description:
BitchX local exploit that only works if it is setuid locally. Made for version BitchX-1.0c20cvs.
Author:GroundZero
File Size:7757
Last Modified:Jun 1 06:49:56 2005
MD5 Checksum:f07cd2d73b0f42465a2b1e1261c8a091

 ///  File Name: cal_phpbb.pl.txt
Description:
phpBB versions 2.0.13 and below Calendar Pro module exploit that retrieves a users md5 hash.
Author:Axl, CereBrums
File Size:2126
Last Modified:Apr 17 19:47:04 2005
MD5 Checksum:6a81916759b29655f8eae0e7eb1c6be3

 ///  File Name: citypostXSS.txt
Description:
Multiple cross site scripting vulnerabilities exist in Citypost software. Affected pieces are: Simple PHP Upload, Simple Image Editor, and Automated Link Exchange.
Author:snkenjoi
Homepage:http://snkenjoi.com
File Size:700
Last Modified:May 30 02:36:07 2005
MD5 Checksum:5b25b756f93aebf81c46ebb61a341194

 ///  File Name: clarolineVulns.txt
Description:
Multiple Cross site scripting, 10 SQL injection, 7 directory traversal and 4 remote file inclusion vulnerabilities have been found in Claroline versions 1.6 and below.
Homepage:http://fr.zone-h.org
File Size:9125
Last Modified:Jun 23 10:35:13 2005
MD5 Checksum:8e29ee128704bd3e0dffcb7734264b9e

 ///  File Name: comasp.pl.txt
Description:
ASP NUKE 0.80 and below Comments.asp SQL injection exploit.
Author:Diabolic Crab
Homepage:http://icis.digitalparadox.org/
File Size:4689
Last Modified:Jun 1 07:26:41 2005
MD5 Checksum:2135317c0511df24ddde100321dbaa7d

 ///  File Name: comersusv6.txt
Description:
Comersus version 6 Shopping Cart is susceptible to cross site scripting attacks.
Author:Zinho
Homepage:http://www.hackerscenter.com/
File Size:5404
Last Modified:Apr 17 09:04:25 2005
MD5 Checksum:807795cbfdc0ebc806326e3b8d692036