Section:  .. / 0708-exploits  /

Page 1 of 7
<< 1 2 3 4 5 6 7 >> Files 1 - 25 of 174
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0708-exploits.tgz
Description:
Packet Storm new exploits for August, 2007.
Homepage:http://packetstormsecurity.org/
File Size:1339865
Last Modified:Sep 5 04:10:35 2007
MD5 Checksum:a784c6c778615d5f2c005100de89abff

 ///  File Name: ymsg-crash.tgz
Description:
Yahoo! Messenger version 8.1.0.413 webcam remote crash denial of service exploit.
Author:wushi
Homepage:http://www.team509.com/
File Size:869095
Last Modified:Aug 30 09:15:28 2007
MD5 Checksum:4d8b681186b77f12dd8f8a994917c0c8

 ///  File Name: lfsfp.zip
Description:
Live For Speed versions 0.5X10 and below proof of concept exploit that demonstrates buffer overflow vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:lfsfp.txt
File Size:182566
Last Modified:Aug 15 06:24:43 2007
MD5 Checksum:bcdf5b6ec8765b8aa3d286faec157045

 ///  File Name: lfs-overflow.txt
Description:
Live For Speed S1/S2/Demo .mpr replay file local buffer overflow exploit.
Author:n00b
File Size:34960
Last Modified:Aug 8 07:17:25 2007
MD5 Checksum:c715208ff42b0861a172bbaed0fd0e79

 ///  File Name: dumsdei.zip
Description:
Proof of concept exploit for Doomsday versions 1.9.0-beta5.1 and below which suffer from buffer overflow and format string vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:dumsdei.txt
File Size:19740
Last Modified:Aug 30 10:17:24 2007
MD5 Checksum:8f83cc303809ac52f3c9e81d648f6099

 ///  File Name: lfs2-overflow.txt
Description:
Live For Speed S1/S2/Demo .spr file local buffer overflow exploit.
Author:n00b
File Size:19579
Last Modified:Aug 8 07:18:05 2007
MD5 Checksum:03f56fb006ee0d50f748b7398e954dbf

 ///  File Name: lfs3-overflow.txt
Description:
Live For Speed S1/S2/Demo .ply file local buffer overflow exploit.
Author:n00b
File Size:17609
Last Modified:Aug 8 07:18:44 2007
MD5 Checksum:d816f68753523592fd0f0764c984a32b

 ///  File Name: nhrp-dos.txt
Description:
Cisco IOS remote denial of service exploit that makes use of the NHRP vulnerability.
Author:Martin Kluge
File Size:17439
Last Modified:Aug 10 04:28:19 2007
MD5 Checksum:a969167a55b93ebdd6713f4e674fe97d

 ///  File Name: norton-local.txt
Description:
Norman Virus Control local exploit that makes use of nvcoaft51.sys.
Author:inocraM
Homepage:http://www.48bits.com/
File Size:13859
Last Modified:Aug 31 18:47:37 2007
MD5 Checksum:f7f06590d69b8657e3cc40e36b8f36f0

 ///  File Name: skulltaghof.zip
Description:
Proof of concept code for Skulltag versions 0.97d-beta4.1 and below which suffer from a remote heap overflow vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:skulltaghof.txt
File Size:12759
Last Modified:Aug 24 03:38:41 2007
MD5 Checksum:2c29e371aa2a21030a4b4d2c80381fcb

 ///  File Name: diskeeper-disclose.txt
Description:
Diskeeper suffers from a remote memory disclosure vulnerability. Exploit included.
Author:Pravus
File Size:12060
Last Modified:Aug 14 05:40:30 2007
MD5 Checksum:50a8b93665caf2e392b51b8a7be205ee

 ///  File Name: msnmsg-overflow.tgz
Description:
MSN Messenger 7.x VIDEO remote heap overflow exploit.
Author:wushi
Homepage:http://www.team509.com/
File Size:11348
Last Modified:Aug 30 09:13:22 2007
MD5 Checksum:5d8ef6a8c46d57f1fc030024fcc7ece6

 ///  File Name: pbd-exec.txt
Description:
PHP Blue Dragon CMS version 3.0.0 remote code execution exploit.
Author:Kacper
Homepage:http://devilteam.eu/
File Size:11038
Last Modified:Aug 11 23:40:05 2007
MD5 Checksum:7091382fb992036cb6960b52a1ae44f6

 ///  File Name: proftpd-overflow.txt
Description:
ProFTPD version 1.x mod_tls remote buffer overflow exploit.
Author:netris
File Size:10450
Last Modified:Aug 24 23:00:40 2007
MD5 Checksum:e105a073f21798af00fc706645b8b525

 ///  File Name: bv2x.zip
Description:
Babo Violent 2 versions 2.08.00 and below proof of concept exploit that demonstrates multiple vulnerabilities.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:bv2x.txt
File Size:10359
Last Modified:Aug 15 06:28:55 2007
MD5 Checksum:cdf284f54c0e4ae9a1b96a2c8f1466b8

 ///  File Name: wef-study.txt
Description:
A write up that discusses buffer overflows in Windows Extended file attributes. Includes some exploits.
Author:Lostmon
Homepage:http://lostmon.blogspot.com/
File Size:9619
Last Modified:Aug 12 00:11:14 2007
MD5 Checksum:f0fbb628cc9a9d4cc40bbe17f4c2cb19

 ///  File Name: asurabof.zip
Description:
Proof of concept buffer overflow exploit for the Asura engine included with Rogue Trooper versions 1.0 and below and Prism: Guard Shield versions 1.1.1.0 and below which suffers from a buffer overflow vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:asurabof.txt
File Size:9126
Last Modified:Aug 24 03:26:58 2007
MD5 Checksum:d9523784c57c06c5a4f5c62f2e0ac97a

 ///  File Name: cisco-stateful-dos.txt
Description:
The Cisco 7940 phone is susceptible to a denial of service vulnerability when sent ten specially crafted SIP messages. Demonstration exploit included.
Author:Radu State
File Size:8952
Last Modified:Aug 21 22:06:11 2007
MD5 Checksum:ab916fe2e61e51085cf88a769e62de77

 ///  File Name: soldatdos.zip
Description:
Proof of concept code for denial of service vulnerabilities in the Soldat game versions 1.4.2 and below and dedicated server versions 2.6.2.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:soldatdos.txt
File Size:8367
Last Modified:Aug 24 03:42:33 2007
MD5 Checksum:0068e79fe5b72b403a052788ab5ab4ac

 ///  File Name: mercurycrammd5-overflow.txt
Description:
Mercury/32 version 4.51 SMTPD CRAM-MD5 pre-auth universal remote stack overflow exploit.
Author:ZhenHan.Liu
Homepage:http://www.ph4nt0m.org/
File Size:8366
Last Modified:Aug 24 03:06:36 2007
MD5 Checksum:73c4d1a1c3def8f772891f7f2f0cdc9d

 ///  File Name: toribashish.zip
Description:
Proof of concept exploit for vulnerabilities in Toribash versions 2.71 and below.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:toribashish.txt
File Size:7516
Last Modified:Aug 20 03:42:27 2007
MD5 Checksum:29bcd218d47bddac4921707c25ef2ce7

 ///  File Name: dnscp.py.txt
Description:
BIND 9 DNS cache poisoning exploit version 0.3beta. Affects versions 9.0.0 through 9.4.1.
Author:posedge
File Size:7360
Last Modified:Aug 8 08:47:15 2007
MD5 Checksum:d6b3c141d4ef99be347d86e84c5f300e

 ///  File Name: unrwebdos.zip
Description:
Denial of service exploit that demonstrates a buffer overflow in the logging function of the Unreal engine.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:unrwebdos.txt
File Size:7119
Last Modified:Aug 20 03:38:21 2007
MD5 Checksum:e9bbd5c6b345291edd5f727a66a60eec

 ///  File Name: zoidboom2.zip
Description:
Zoidcom versions 0.6.7 and below proof of concept exploit that demonstrates a crash vulnerability.
Author:Luigi Auriemma
Homepage:http://aluigi.org/
Related File:zoidboom2.txt
File Size:5997
Last Modified:Aug 15 06:32:34 2007
MD5 Checksum:fdd1276767b240783b50fa34dbdc2544

 ///  File Name: racer-overflow.txt
Description:
Racer version 0.5.3 beta 5 remote buffer overflow exploit that binds a shell to TCP/4444.
Author:n00b
File Size:5586
Last Modified:Aug 14 04:48:34 2007
MD5 Checksum:f3316040ebabed3f6418accb58dedf3f