Section:  .. / 0610-exploits  /

Page 1 of 11
<< 1 2 3 4 5 6 7 8 9 10 11 >> Files 1 - 25 of 253
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0610-exploits.tgz
Description:
Packet Storm new exploits for October, 2006.
Homepage:http://packetstormsecurity.org/
File Size:270351
Last Modified:Nov 2 16:32:02 2006
MD5 Checksum:65c5b9a87c44a999d9f30e03ff73357e

 ///  File Name: flokken-0.1-whore.tar
Description:
FreeBSD 5.2 and prior shmat local kernel exploit.
Author:powerpork
File Size:30720
Related CVE(s):CAN-2004-0114
Last Modified:Oct 4 23:42:34 2006
MD5 Checksum:ffe44096a169a03b93959d392e4ac724

 ///  File Name: nst-php-openbasedir.txt
Description:
[N]eo [S]ecurity [T]eam [NST] - Advisory #26 - 09/10/06: PHP open_basedir with symlink() function Race Condition PoC exploit
Author:[N]eo [S]ecurity [T]eam
Homepage:http://www.neosecurityteam.net/
Related File:advisory_082006.132.txt
File Size:26764
Last Modified:Oct 10 01:33:40 2006
MD5 Checksum:5ec28f91604709811c7a5eee12c843e0

 ///  File Name: Comdev-misc.txt
Description:
Many products from comdev are vulnerable to remote file inclusion. Vulnerable applications include: Comdev CSV Importer 3.1, Comdev Links Directory 3.1, Comdev Guestbook 3.1, Comdev eCommerce 3.1, Comdev FAQ Support 3.1, Comdev Customer Helpdesk 3.1, Comdev Newsletter 3.1, Comdev Photo Gallery 3.1, Comdev News Publisher 3.1, Comdev Vote Caster 3.1, Comdev Web Blogger 3.1, Comdev Events Calendar 3.1, and Comdev Contact Form 3.1.
Author:[W]orld [D]efacers [T]eam
Homepage:http://www.wdzone.net/
File Size:20803
Last Modified:Oct 4 02:38:21 2006
MD5 Checksum:546579156fb26320439f42294df10920

 ///  File Name: PHPNuke-7.9.txt
Description:
[N]eo [S]ecurity [T]eam [NST] - Advisory 27 - 2006-10-22: PHP Nuke versions 7.9 and prior SQL injection advisory and POC exploit.
Author:Paisterist
Homepage:http://www.neosecurityteam.net
File Size:13337
Last Modified:Oct 24 23:49:52 2006
MD5 Checksum:7d5a2cbbcbde15457f53f89ce12a247e

 ///  File Name: PunBB-1.2.13.txt
Description:
PunBB 1.2.13 suffers from multiple vulnerabilities including SQL injection and local file inclusion.
Author:nms
Homepage:http://www.wargan.org/
File Size:12232
Last Modified:Oct 31 00:29:47 2006
MD5 Checksum:cbf2c36a8a9b138e100f8910791ca4b8

 ///  File Name: nv_exploit.c
Description:
NVIDIA Binary Graphics Driver For Linux buffer overflow POC exploit.
Author:Rapid7
Homepage:http://www.rapid7.com/
Related File:R7-0025.txt
File Size:10791
Last Modified:Oct 18 00:05:32 2006
MD5 Checksum:d19c9accb40d294f03e333dcd4d0db7d

 ///  File Name: vb-sploitbox.txt
Description:
vbulletin 3.5.4 Exploit-Toolbox v.0.1.1 - Three POC vbulletin exploits in one. Includes Install_path exploit, Xss vbulletin 3.5.x, and vBulletin 3.5.4 Flood Exploit.
Author:PLDsoft
Homepage:http://www.pldsoft.com
File Size:10533
Last Modified:Oct 21 00:09:02 2006
MD5 Checksum:d16fbdf6cc7bfa4e4033fb69337319a6

 ///  File Name: prdelka-vs-CISCO-vpnftp.c
Description:
Cisco VPN Concentrator 3000 FTP remote exploit. A vulnerability exists in the Cisco VPN Concentrator 3000, an unauthenticated user may access the file system through manipulation of FTP service commands.
Homepage:https://prdelka.blackart.org.uk/
File Size:7840
Last Modified:Oct 27 23:15:17 2006
MD5 Checksum:e747d898f1bdf6d1e870ae52339704be

 ///  File Name: A.I-Pifou.txt
Description:
A.I-Pifou suffers from a local file inclusion vulnerability.
Author:cdg393
File Size:7719
Last Modified:Oct 2 23:51:44 2006
MD5 Checksum:3557e1a84d907c4ee3a90c698d6f3c21

 ///  File Name: prdelka-vs-AEP-smartgate.c
Description:
AEP/Smartgate arbitrary file download exploit. A vulnerability exists in the smartgate SSL server (listens on port 443 by default) which may allow a malicious user to download arbitrary files with the privileges of the smartgate server.
Homepage:https://prdelka.blackart.org.uk/
File Size:7466
Last Modified:Oct 27 23:14:34 2006
MD5 Checksum:6ce28a7a194f641cb2d4513191ed2f37

 ///  File Name: elf-infection.txt
Description:
Infecting ELF binaries to gain local root.
Author:jolmos
File Size:7277
Last Modified:Oct 9 05:46:12 2006
MD5 Checksum:0f26117c1b6f0eb9e9b158e98b1a00ed

 ///  File Name: QnECMS-2.5.6.txt
Description:
[ECHO_ADV_53$2006] QnECMS 2.5.6 and prior suffers from a remote file inclusion vulnerability. POC included.
Homepage:http://advisories.echo.or.id/
File Size:7009
Last Modified:Oct 31 23:37:19 2006
MD5 Checksum:7bb824ac64c3f8a19a5cd7d2f77128dd

 ///  File Name: adv51-K-159-2006.txt
Description:
docmint versions 2.0 and below suffer from a remote file inclusion vulnerability.
Author:M.Hasran Addahroni
Homepage:http://advisories.echo.or.id/
File Size:6558
Last Modified:Oct 12 10:11:11 2006
MD5 Checksum:00bcbdb40616b76d9cbb32fd7cd0191b

 ///  File Name: GrayscaleBandSite.txt
Description:
Grayscale BandSite suffers from multiple input validation vulnerability which can lead to remote file inclusion of cross site scripting.
Author:HACKERS PAL
Homepage:http://www.soqor.net
File Size:6500
Last Modified:Oct 2 23:55:08 2006
MD5 Checksum:a4464f1903e486adc5aed554842f4e61

 ///  File Name: rs_aix_host.sh
Description:
Shell exploit for AIX gethostbyname() Buffer Overflow vulnerability circa 1996.
Author:RoMaNSoFt
Homepage:http://www.rs-labs.com/
File Size:6248
Related CVE(s):CVE-1999-0101
Last Modified:Oct 4 21:45:00 2006
MD5 Checksum:aea931aa41d14fe7ca14ce811ff8c8b2

 ///  File Name: DEVWeb-1.5.txt
Description:
DEV Web Manager System versions less than or equal to 1.5 cross site scripting exploit.
Author:CorryL
Homepage:http://www.x0n3-h4ck.org
File Size:5544
Last Modified:Oct 21 01:42:25 2006
MD5 Checksum:f2a96cb99e6f3fb11fc8aafbb021f9b7

 ///  File Name: mcafee.pm.txt
Description:
This metasploit module is a stack overflow exploit for McAfee ePolicy Orchestrator 3.5.0 and ProtectionPilot 1.1.0. Tested on Windows 2000 SP4 and Windows 2003 SP1.
Author:H D Moore, xbxice, muts
Homepage:http://www.metasploit.com/
File Size:5350
Last Modified:Oct 9 05:48:15 2006
MD5 Checksum:d2f1d6943181ab9047ff5c41c2bc60b9

 ///  File Name: php-exec.txt
Description:
POC exploit for the PHP exec, system, popen file descriptor bug that overwrites Apache's log file.
Author:Bernhard Mueller
Homepage:http://www.sec-consult.com
Related File:php-fd.txt
File Size:5109
Last Modified:Oct 27 21:36:25 2006
MD5 Checksum:a390fba453b9ff9a40e79e9f68932ebf

 ///  File Name: ie_vml_pl.txt
Description:
Microsoft Internet Explorer VML Remote Buffer Overflow (Windows XP SP0-SP1 + Windows 2000 SP4) Exploit. Written in perl
Author:Trirat Kira P
File Size:5001
Last Modified:Oct 3 00:15:33 2006
MD5 Checksum:00d797825e22c001a4ed3fcab2a73464

 ///  File Name: openssh43p1DoS.txt
Description:
OpenSSH versions 4.3p1 and below CRC compensation attack detection remote denial of service exploit.
Author:Tavis Ormandy
File Size:4979
Last Modified:Oct 9 05:36:44 2006
MD5 Checksum:b0d4187edb49cacaf0be3b2909f63bbe

 ///  File Name: PHPRecipeBook-2.35.txt
Description:
PHPRecipeBook 2.35 and prior remote file inclusion exploit. Written in perl.
Author:CarcaBot
File Size:4758
Last Modified:Oct 21 02:18:03 2006
MD5 Checksum:bb81417e469a4d756e5affeb1c16e25f

 ///  File Name: ciamosCMS096b-rfi.txt
Description:
Ciamos CMS versions 0.9.6b and below remote file inclusion exploit that makes use of config.php.
Author:Kacper
Homepage:http://www.rahim.webd.pl/
File Size:4653
Last Modified:Oct 9 05:42:20 2006
MD5 Checksum:14a8a89f4c10e0c2c2f4b9fb1ace4cfa

 ///  File Name: prdelka-vs-SUN-telnetd.c
Description:
Solaris in.telnetd 8.0 and prior remote exploit. A boundary condition error exists in telnet daemons derived from the BSD telnet daemon. Under certain circumstances, the buffer overflow can occur when a combination of telnet protocol options are received by the daemon. The function responsible for processing the options prepares a response within a fixed sized buffer, without performing any bounds checking. This exploit has been tested against Solaris 7 & Solaris 8 (sparc).
Homepage:https://prdelka.blackart.org.uk/
File Size:4614
Last Modified:Oct 27 23:32:47 2006
MD5 Checksum:113abf242f87ad50cf0bf00692925a89

 ///  File Name: JAFCMS-4.0.txt
Description:
JAF CMS version 4.0 RC1 suffers from several vulnerabilities including cross site scripting and php code injection.
Author:nanoymaster
File Size:4483
Last Modified:Oct 4 01:55:13 2006
MD5 Checksum:23e068e4c29d27cfdc51d39652b3c0aa