Section:  .. / 0508-exploits  /

Page 2 of 5
<< 1 2 3 4 5 >> Files 25 - 50 of 105
Currently sorted by: Last ModifiedSort By: File Name, File Size

 ///  File Name: ventboom.zip
Description:
Exploit for the Ventrilo 2.3.0 malformed status packet vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:ventboom.txt
File Size:13154
Last Modified:Aug 24 11:50:15 2005
MD5 Checksum:229640659ca0f3ef62b355bbbbdc37e9

 ///  File Name: solaris_lpd_unlink.pm.txt
Description:
This Metasploit module uses a vulnerability in the Solaris line printer daemon to delete arbitrary files on an affected system. This can be used to exploit the rpc.walld format string flaw, the missing krb5.conf authentication bypass, or simple delete system files. Tested on Solaris 2.6, 7, 8, 9, and 10.
Author:H D Moore, Optyx
File Size:3736
Last Modified:Aug 24 11:33:23 2005
MD5 Checksum:c354cbe8ad5502700d7c12a89411d670

 ///  File Name: ZipTorrent1.3.7.3.txt
Description:
ZipTorrent stores proxy server information and password in X:\\[Program_Files_Path]\[ZipTorrent_Path]\pref.txt in plain text. A local user can read passwords and others.
Author:Kozan
Homepage:http://www.spyinstructors.com
File Size:5118
Last Modified:Aug 24 10:42:57 2005
MD5 Checksum:7d908a1cd5539c732f0a038b55e21f92

 ///  File Name: IMRadio-4.0-expl.txt
Description:
Mercora IMRadio 4.0.0.0 stores username and passwords in the Windows Registry in plain text. A local user can read the values.
Author:Kozan
Homepage:http://www.spyinstructors.com
File Size:3019
Last Modified:Aug 24 10:36:19 2005
MD5 Checksum:649b6ad97a5ee8a49551e8e28ad2b8b4

 ///  File Name: phpkit161.txt
Description:
PHPKit 1.6.1 suffers from various SQL and PHP injection attacks.
Author:phuket
File Size:1278
Last Modified:Aug 24 09:15:38 2005
MD5 Checksum:1e06c82655f6a9df83e573597bc58690

 ///  File Name: postnukeAgain.txt
Description:
PostNuke 0.760 suffers from cross site scripting and SQL injection vulnerabilities.
Author:Maksymilian Arciemowicz
Homepage:http://securityreason.com/
File Size:2044
Last Modified:Aug 24 09:11:37 2005
MD5 Checksum:e6dbb3a4e72927086bb0f4460afef0fb

 ///  File Name: elmexPoC.c
Description:
Proof of concept exploit for Elm versions 2.5.8 and below that makes use of a buffer overflow during the parsing of the Expires field.
Author:c0ntex
Related File:elm-data.tar.gz
File Size:2857
Last Modified:Aug 24 07:17:59 2005
MD5 Checksum:30c19e44672429391d6d1363aa6295f6

 ///  File Name: nephp304.txt
Description:
Nephp Publisher 3.04 is susceptible to a cross site scripting flaw.
Homepage:http://www.shabgard.org
File Size:494
Last Modified:Aug 24 06:48:16 2005
MD5 Checksum:42d0f230af8832e1f33e8398d4a25c2c

 ///  File Name: bbcodeLogout.txt
Description:
Proof of concept information for a flaw in BBCode that works against vBulletin and phpBB.
Author:h4cky0u
Homepage:http://www.h4cky0u.org
File Size:1401
Last Modified:Aug 24 06:47:21 2005
MD5 Checksum:6d35da96e7140acf5dc447d925174aaf

 ///  File Name: netquery311.html
Description:
Netquery 3.11 remote command execution proof of concept exploit.
Author:rgod
Homepage:http://www.rgod.altervista.org/
File Size:7124
Last Modified:Aug 24 06:43:42 2005
MD5 Checksum:83c1382cfd28ff684814dc00390654d1

 ///  File Name: WebWizXSS.txt
Description:
The Web Wiz Forum software is susceptible to a cross site scripting flaw.
Author:sirh0t
File Size:4070
Last Modified:Aug 24 06:40:01 2005
MD5 Checksum:437ca49aad788bf13576a13327457a35

 ///  File Name: save_yourself_from_savewebportal34...>
Description:
SaveWebPortal 3.4 suffers from remote code execution, admin check bypass, remote file inclusion, and cross site scripting flaws. Full exploitation details provided.
Author:rgod
Homepage:http://rgod.altervista.org
File Size:8391
Last Modified:Aug 24 06:32:55 2005
MD5 Checksum:16d84af2d4d95a3df6ca4779a8b8d97b

 ///  File Name: woltlab233.txt
Description:
Woltlab Burning Board versions 2.3.3 and below suffer from SQL injection flaws in modcp.php.
Author:[R]
Homepage:http://rootbox.cx.la/
File Size:1010
Last Modified:Aug 24 06:24:35 2005
MD5 Checksum:40e269baa395760ed2d158fabc2f3339

 ///  File Name: landDownUnder.txt
Description:
Bugs Land Down Under version 800 is susceptible to multiple SQL injection and cross site scripting bugs.
Author:bl2k, SmallMouse
Homepage:http://www.shabgard.org
File Size:965
Last Modified:Aug 24 06:13:27 2005
MD5 Checksum:7d15a77282edf0261efdb4f04dbb6755

 ///  File Name: mybbSQLinject.txt
Description:
MyBulletinBoard (MyBB) versions 1.00 RC1 through RC4 suffer from SQL injection flaws. Perl exploit included.
Author:Devil-00
File Size:2193
Last Modified:Aug 24 03:04:17 2005
MD5 Checksum:49f040c0a085c912cd267235e83f12de

 ///  File Name: WinAce2605.txt
Description:
Local exploitation of a buffer overflow vulnerability in WinAce 2.6.0.5 allows attackers to execute arbitrary code. Exploit included.
Author:ATmaCA
Homepage:http://www.atmacasoft.com
File Size:3827
Last Modified:Aug 24 03:02:46 2005
MD5 Checksum:ef03c6d30861cb461ac833057f3168d5

 ///  File Name: HAURItraverse.txt
Description:
Secunia Research has discovered a vulnerability in various HAURI anti-virus products, which can be exploited by malicious people to write files to arbitrary directories. Affected versions: ViRobot Expert 4.0, ViRobot Advanced Server, ViRobot Linux Server 2.0, HAURI LiveCall.
Author:Tan Chew Keong
Homepage:http://secunia.com/
File Size:4600
Last Modified:Aug 24 02:31:14 2005
MD5 Checksum:48852c43d92563bdb5dd75c64b1cdbb1

 ///  File Name: x_osh2-9byte.pl.txt
Description:
Operator Shell (osh) 1.7-12 local root exploit. New version of an old exploit. This version has the shellcode trimmed down to 9 bytes thanks to Andrewg.
Author:Charles Stevenson aka core
File Size:4764
Last Modified:Aug 24 02:10:16 2005
MD5 Checksum:8f1aa72893779d145383f8a40c25191e

 ///  File Name: gtchatDoS.txt
Description:
GTChat versions 0.95 Alpha and below remote denial of service exploit.
Author:x97Rang
File Size:2490
Last Modified:Aug 19 07:17:18 2005
MD5 Checksum:fb94eeadfecd56bcc98ef2ef6565bb53

 ///  File Name: wagora240.txt
Description:
w-agora versions 4.2.0 and below suffer from directory traversal attacks.
Author:matrix killer
Homepage:http://www.h4cky0u.org
File Size:1751
Last Modified:Aug 19 07:00:41 2005
MD5 Checksum:de65ead31088b1588847201a38fb9f70

 ///  File Name: atutor151.txt
Description:
ATutor versions 1.5.1 and below suffer from multiple cross site scripting vulnerabilities.
Author:matrix killer, h4cky0u
Homepage:http://www.h4cky0u.org
File Size:1482
Last Modified:Aug 19 06:59:26 2005
MD5 Checksum:fccc7b6e4fffe218a5e27fd4fae0f546

 ///  File Name: bbcaffe20XSS.txt
Description:
BBCaffe 2.0 is susceptible to cross site scripting attacks.
Author:rgod
Homepage:http://rgod.altervista.org
File Size:647
Last Modified:Aug 19 06:57:57 2005
MD5 Checksum:c6500fadeb3fafe813e84a2915b24834

 ///  File Name: IE-Msddsdll-0day.txt
Description:
Microsoft Internet Explorer msdds.dll remote code execution exploit. z3r0 d4y. Binds a shell on port 28876. Tested on Microsoft Internet Explorer 6 SP2 (Windows XP SP2).
File Size:3319
Last Modified:Aug 19 06:31:35 2005
MD5 Checksum:d1fe9fb20e8dc5e0ef6fe7939785ef12

 ///  File Name: zorum.html
Description:
Zorum 3.5 is susceptible to remote code execution and directory traversal flaws. Exploit included.
Author:rgod
Homepage:http://rgod.altervista.org
File Size:7108
Last Modified:Aug 18 09:45:14 2005
MD5 Checksum:75cc26e336a37497f66b8a6459a08d4b

 ///  File Name: chmpokbof.zip
Description:
Proof of concept buffer overflow exploit for Chris Moneymaker's World Poker Championship version 1.0.
Author:Luigi Auriemma
Homepage:http://aluigi.altervista.org
Related File:chmpokbof.txt
File Size:7188
Last Modified:Aug 18 09:40:03 2005
MD5 Checksum:498f3ed082f15ff13e89436b61e6a3c2