Section:  .. / 0804-exploits  /

Page 1 of 10
<< 1 2 3 4 5 6 7 8 9 10 >> Files 1 - 25 of 238
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0804-exploits.tgz
Description:
Packet Storm new exploits for April, 2008.
Homepage:http://packetstormsecurity.org/
File Size:627717
Last Modified:May 1 10:51:29 2008
MD5 Checksum:1f3ccb6fb4c209ae5733fef2701e73ba

 ///  File Name: ms08-25-exploit.zip
Description:
Microsoft Windows XP SP2 privilege escalation exploit that leverages win32k.sys and takes advantage of the vulnerability noted in MS08-025.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:127943
Last Modified:Apr 29 19:52:49 2008
MD5 Checksum:7aabcf4001e815925060355ccd596234

 ///  File Name: exploit_08021.zip
Description:
This code generates an emf file that demonstrates the Microsoft Windows GDI API stack overflow vulnerability as detailed in MS08-021. Spawns calc.exe.
Author:Lamhtz
File Size:124331
Last Modified:Apr 14 18:47:24 2008
MD5 Checksum:7f3cc2f780f3efa06c3119aec6e31dad

 ///  File Name: smf_captcha.zip
Description:
Tool that demonstrates the breaking of Simple Machine Forum's audio CAPTCHA.
Author:Michael Brooks
Homepage:http://www.rooksecurity.com/
File Size:75672
Last Modified:Apr 21 18:26:00 2008
MD5 Checksum:22c081a2babb99cea4891aa3d2381d5f

 ///  File Name: nk_exploit.txt
Description:
Nuked-Klan versions 1.7.6 and below exploit that allows for remote upload, remote code execution, and administrative hash retrieval.
Author:real
File Size:28886
Last Modified:Apr 3 01:04:00 2008
MD5 Checksum:83651cfd29b02f8bece5d3518ff2aa37

 ///  File Name: phptournois-exec.txt
Description:
phpTournois versions G4 and below remote file upload and code execution exploit.
Author:real
File Size:21917
Last Modified:Apr 8 22:40:06 2008
MD5 Checksum:2baee01ee429391652444695642459d4

 ///  File Name: hpovalarmsrv-overflow.txt
Description:
HP OpenView NNM version 7.5.1 remote buffer overflow exploit that takes advantage of a vulnerability in ovalarmsrv.exe.
Author:Heretic2
File Size:20355
Last Modified:Apr 14 18:49:08 2008
MD5 Checksum:8d9f57e3534aaf9d99c0d1537cb59ad3

 ///  File Name: kwsphp-exec.txt
Description:
KwsPHP remote code execution exploit that leverages upload functionality.
Author:Ajax
Homepage:http://4j4x.net/
File Size:17964
Last Modified:Apr 14 18:44:50 2008
MD5 Checksum:d221056208fd2e321ac85c0a9e01f57f

 ///  File Name: modjk-overflow.txt
Description:
mod_jk2 version 2.0.2 for Apache 2.0 remote buffer overflow exploit for Win32 that binds a shell to port 9999.
Author:Heretic2
File Size:15213
Last Modified:Apr 1 01:51:44 2008
MD5 Checksum:762c77fbc5c88eafb7e55898d8bfcebe

 ///  File Name: wp-saltcrack.txt
Description:
Wordpress version 2.5 suffers from a salt cracking vulnerability. Exploit included.
Author:J. Carlos Nieto
Homepage:http://xiam.menteslibres.org/
File Size:12892
Last Modified:Apr 15 22:13:29 2008
MD5 Checksum:5a9fd9653d9c7074d2a3059031b1fa58

 ///  File Name: youtubeclone-exec.txt
Description:
YouTube Clone Script remote code execution exploit that makes use of spages.php.
Author:Inphex
File Size:9524
Last Modified:Apr 23 20:45:48 2008
MD5 Checksum:ac115a8046e28aedc28b0e54b7b0ff7a

 ///  File Name: adobealbum-overflow.txt
Description:
Adobe Photoshop Album Starter, Adobe After Effects CS3, and Adobe Photoshop CS3 all suffer from a local buffer overflow vulnerability. Included is an exploit for Album Starter version 3.2 on Microsoft Windows SP2 that launches calc.exe.
Author:c0ntex
Homepage:http://www.open-security.org
File Size:9424
Last Modified:Apr 21 18:36:41 2008
MD5 Checksum:d0187265d6b58112df406426a0db3181

 ///  File Name: phpfusion-sql.py.txt
Description:
PHP-Fusion version 6.00.307 remote blind SQL injection exploit that makes use of submit.php.
Author:The:Paradox
Homepage:http://www.inj3ct-it.org/
File Size:9206
Last Modified:Apr 21 16:16:08 2008
MD5 Checksum:4b0fd91fbebb719ceffa781cc47bc247

 ///  File Name: divx66.py.txt
Description:
DivX Player version 6.6.0 .SRT file handling SEH buffer overflow exploit.
Author:Mati Arhoni
Homepage:http://www.offensive-security.com/
File Size:8801
Last Modified:Apr 18 14:20:31 2008
MD5 Checksum:d2684863a02bc465f44ff0eb972aecd9

 ///  File Name: tumbleweed-overflow.txt
Description:
Tumbleweed SecureTransport FileTransfer ActiveX related buffer overflow exploit. Exploit code included that will launch calc.exe.
Author:Patrick Webster
Homepage:http://www.aushack.com/
File Size:8457
Last Modified:Apr 7 23:58:17 2008
MD5 Checksum:dabc9aa08cf71ea090f52506adb0e494

 ///  File Name: joomlaalpha-blindsql.txt
Description:
Blind SQL injection exploit that makes use of the Joomla com_alphacontent component.
Author:Inphex
File Size:8359
Last Modified:Apr 28 18:09:48 2008
MD5 Checksum:8d7aa31a8218d413c1ed6836acda3b1a

 ///  File Name: odfaq-blindsql.txt
Description:
Blind SQL injection exploit for ODFaq version 2.1.0.
Author:Inphex
File Size:8208
Last Modified:Apr 28 18:10:35 2008
MD5 Checksum:6d4cbdb7930aefa54413acad179deba5

 ///  File Name: PR07-44.txt
Description:
RSA Authentication Agent is vulnerable to a vanilla cross site scripting flaw on the login page. Tested on RSA Authentication Agent 5.3.0.258 for Web for Internet Information Services.
Homepage:http://www.procheckup.com/
File Size:7634
Last Modified:Apr 23 20:50:44 2008
MD5 Checksum:235b73c9ce5e7d2b972b90fb6dc75713

 ///  File Name: hpopenviewnnm-overflow.txt
Description:
HP OpenView NNM version 7.5.1 pre-authentication SEH overflow exploit that takes advantage of OVAS.EXE and spawns a shell on port 4444.
Author:Mati Arhoni
Homepage:http://www.offensive-security.com/
File Size:7168
Last Modified:Apr 3 01:00:33 2008
MD5 Checksum:3eae11d7acd7cdca356f704875bd6c2e

 ///  File Name: realplayer-activexexec.txt
Description:
Exploit for the heap corruption vulnerability in the RealPlayer ActiveX control. By sending a specially crafted string to the 'Console' property in the rmoc3260.dll control, an attacker may be able to execute arbitrary code.
Author:Elazar Broad
Related File:realplayer-activex.txt
File Size:6820
Related CVE(s):CVE-2008-1309
Last Modified:Apr 1 22:34:55 2008
MD5 Checksum:d1d54d0143d6c7c32a767130e453bb34

 ///  File Name: exbb-lfirfi.txt
Description:
ExBB versions 0.22 and below suffer from local and remote file inclusion vulnerabilities.
Author:The:Paradox
Homepage:http://www.inj3ct-it.org/
File Size:6184
Last Modified:Apr 8 22:41:23 2008
MD5 Checksum:164e6ba02eebcc79ae2670e6cf182edd

 ///  File Name: antserver_exploit.py.txt
Description:
BigAnt Server version 2.2 pre-auth remote SEH overflow exploit for Windows 2000 SP4 English that binds a shell to port 6080.
Author:Matteo Memelli
Homepage:http://be4mind.com/
File Size:5930
Last Modified:Apr 15 13:21:21 2008
MD5 Checksum:b9824c4e66cd826d328c6656e872640b

 ///  File Name: vlc-format.txt
Description:
VideoLAN VLC version 0.8.6d format string exploit that takes advantage of the httpd_FileCallBack function.
Author:EpiBite
Homepage:http://www.epitech.eu/
Related File:vlcboffs.txt
File Size:5776
Related CVE(s):CVE-2007-6682
Last Modified:Apr 29 19:55:20 2008
MD5 Checksum:a09a6c36c30ea37488eb22dfc475f1b3

 ///  File Name: easynews-sqlxsslfi.txt
Description:
EasyNews version 40tr remote SQL injection exploit that also documents cross site scripting and local file inclusion vulnerabilities.
Author:IRCRASH
Homepage:http://ircrash.com/
File Size:5389
Last Modified:Apr 1 22:07:12 2008
MD5 Checksum:21abd9fd353d9be885268a25a73de94c

 ///  File Name: x2_fc6f7f8.tar.gz
Description:
Apache Tomcat Connector jk2-2.0.2 (mod_jk2) remote overflow exploit that is Fedora Core 6, 7, 8 (exec-shield) based.
Author:Xpl017Elz
Homepage:http://x82.inetcop.org
File Size:5145
Last Modified:Apr 8 01:23:59 2008
MD5 Checksum:42513b4843afdb23595cd7a871eeca6f