Section:  .. / 0810-exploits  /

Page 1 of 14
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 >> Files 1 - 25 of 332
Currently sorted by: File SizeSort By: File Name, Last Modified

 ///  File Name: 0810-exploits.tgz
Description:
Packet Storm new exploits for October, 2008.
Homepage:http://packetstormsecurity.org/
File Size:575594
Last Modified:Nov 1 01:27:10 2008
MD5 Checksum:8a2dab0485cd2f5fbccae2de8fa6d606

 ///  File Name: afd_plugin.zip
Description:
K-Plugin for Kartoffel that exploits a kernel memory overwrite in AFD.sys as outlined in MS08-066. Applies to Microsoft Windows XP and 2003.
Author:Ruben Santamarta
Homepage:http://www.reversemode.com/
File Size:152376
Last Modified:Oct 15 20:01:47 2008
MD5 Checksum:1cb47aa297bcdcce88506ae96e34cbc5

 ///  File Name: mozff_sunjava_dos.txt
Description:
Solaris 10 + Sun's Java Desktop System 3 Mozilla/Firefox browser denial of service html exploit.
Author:Jeremy Brown
Homepage:http://jbrownsec.blogspot.com/
File Size:100211
Last Modified:Oct 15 20:23:21 2008
MD5 Checksum:fa67ad5e163daeccae97f63af7bf69f0

 ///  File Name: nukedklan-multi.txt
Description:
Nuked-Klan versions 1.7.7 and below and SP4.4 and below remote SQL injection and remote shell upload exploit.
Author:real
Homepage:http://www.real.o-n.fr/
File Size:45579
Last Modified:Oct 14 16:40:28 2008
MD5 Checksum:a40fcd627b5b2d3fbafeecda20bf7c86

 ///  File Name: tugzip-overflow.txt
Description:
TUGzip Archiver version 3.00 .ZIP file local buffer overflow exploit.
Author:fl0 fl0w
Homepage:http://fl0-fl0w.docspages.com/
File Size:25829
Last Modified:Oct 27 16:20:57 2008
MD5 Checksum:c48e6bfe10a5cee1e56f308336437b7a

 ///  File Name: Churrasco.zip
Description:
Elevation of privileges proof of concept exploit for Token Kidnapping on Windows 2003.
Author:Cesar Cerrudo
File Size:16744
Last Modified:Oct 9 01:27:44 2008
MD5 Checksum:a133719375519c641a32b7c2aef28d45

 ///  File Name: alicetelecom-backdoor.txt
Description:
Alice Telecom Italia CPE Modems / Routers manufactured by Pirelli have an embedded backdoor in them that can be used to active telnetd/ftpd/tftpd/httpd.
Author:saxdax, drpepperONE
File Size:13740
Last Modified:Oct 14 16:27:23 2008
MD5 Checksum:a99a8d05f51466448fa0c5c4fbe48f8d

 ///  File Name: MS08-067.rar
Description:
Microsoft Windows Server Service code execution exploit that takes advantage of the vulnerability listed in MS08-067.
Author:EMM
Homepage:http://ph4nt0m.org/
Related Exploit:ms08-067.zip
File Size:12506
Last Modified:Oct 27 16:19:02 2008
MD5 Checksum:6bcbefda42feefeb2c24e8ea1b835860

 ///  File Name: libspf2-parsing.txt
Description:
DNS TXT record parsing in LibSPF2 suffers from a memory corruption vulnerability. Heap overflow exploit included for reproduction purposes.
Author:Dan Kaminsky
Homepage:http://www.ioactive.com/
File Size:11528
Last Modified:Oct 23 15:10:34 2008
MD5 Checksum:480c18dde5e57166e2d350956e56f893

 ///  File Name: mswingdi-poc.txt
Description:
Microsoft Windows GDI+ proof of concept exploit that takes advantage of the vulnerability listed in MS08-052.
Author:John Smith
Homepage:http://jsmith080220.googlepages.com/
File Size:11156
Last Modified:Oct 9 18:39:51 2008
MD5 Checksum:ad71fd33c2f1ef5c1573277e5d716a91

 ///  File Name: vba32-poc.tgz
Description:
VBA32 Personal Antivirus version 3.12.8.x suffers from a malformed archive denial of service vulnerability. Proof of concept exploit enclosed.
Author:LiquidWorm
Homepage:http://www.zeroscience.org/
File Size:10684
Last Modified:Oct 3 14:00:33 2008
MD5 Checksum:d59ccdb754ec13657e227efe39bb89a1

 ///  File Name: eset-poc.txt
Description:
ESET SysInpector version 1.1.0 proof of concept exploit that leverages esiadrv.sys version 3.0.65535.0.
Author:Alex from NT Internals
Homepage:http://www.ntinternals.org/
File Size:9271
Last Modified:Oct 1 17:06:24 2008
MD5 Checksum:07772681a4cb8af7b015a4ec2bc1bb97

 ///  File Name: sadmind-root.c
Description:
Solaris 9 UltraSPARC sadmind remote root exploit.
Author:Kingcope
File Size:9196
Last Modified:Oct 20 17:00:30 2008
MD5 Checksum:bf620def02636be6f70ff7925ff57051

 ///  File Name: wpcomment-sql.txt
Description:
WP Comment Remix version 1.4.3 remote SQL injection proof of concept exploit.
Author:g30rg3_x
Related Exploit:wpcomment-multi.txt
File Size:8491
Last Modified:Oct 14 14:27:05 2008
MD5 Checksum:ee48b9a41d58499eb60cc9424f9e5ed9

 ///  File Name: phpdaily-sqlxsslfd.txt
Description:
PHPdaily suffers from remote SQL injection, cross site scripting, and local file download vulnerabilities.
Author:0xFFFFFF
Homepage:http://www.white-hacker.com/
File Size:7845
Last Modified:Oct 27 16:13:15 2008
MD5 Checksum:cf5ab762e62b3a112793c8a5463ea1e1

 ///  File Name: mybbs142-multi.txt
Description:
MyBB version 1.4.2 suffers from cross site scripting and remote code execution vulnerabilities.
Author:Micheal Cottingham
File Size:7749
Last Modified:Oct 27 18:30:57 2008
MD5 Checksum:6a99ef9c8cecdb498806f51fafce09a6

 ///  File Name: webshell431-xssxsrf.txt
Description:
Web Shell version 4.3.10 suffers from cross site scripting and cross site request forgery vulnerabilities.
Author:C1c4Tr1Z
Homepage:http://www.lowsec.org/
File Size:7149
Last Modified:Oct 1 17:44:30 2008
MD5 Checksum:c89bd0bbed49467e0dd5def46832a511

 ///  File Name: symantec-sql.txt
Description:
Symantec.com suffers from a remote SQL injection vulnerability.
Author:CraCkEr
File Size:7035
Last Modified:Oct 9 01:30:59 2008
MD5 Checksum:ef16b31b7105b7cec71e83409d69257d

 ///  File Name: createdirectory2sysdba.sql
Description:
Proof of concept code that demonstrates how an Oracle DB user which has been granted CREATE ANY DIRECTORY can use that system privilege to grant themselves the SYSDBA system privilege by creating a DIRECTORY pointing to the password file location on the OS and then overwriting it with a previously prepared known binary password file using UTL_FILE.PUT_RAW from within the DB.
Author:Paul Wright
Homepage:http://www.oracleforensics.com/
Related File:create_any_directory_to_sysdba.pdf
File Size:6826
Last Modified:Oct 13 18:38:09 2008
MD5 Checksum:0aa995c9603c1c0edc67e8ed52f9a3d3

 ///  File Name: bittorrent-overflow.txt
Description:
BitTorrent version 6.0.3 .torrent file stack buffer overflow exploit that spawns calc.exe.
Author:k'sOSe, oVeret
Homepage:http://www.pornosecurity.org/
File Size:6686
Last Modified:Oct 21 20:13:04 2008
MD5 Checksum:44179d083b1cc89aa8af6f3aa6644f7d

 ///  File Name: PR07-31.txt
Description:
Remote SQL injection, cross site scripting, and user enumeration vulnerabilities exist in DPSnet Case Progress.
Author:Adrian Pastor
Homepage:http://www.procheckup.com/
File Size:6621
Last Modified:Oct 9 18:22:42 2008
MD5 Checksum:23b9151851dd72ce243438b8d000a287

 ///  File Name: micblog-sql.txt
Description:
Mic_blog version 0.0.3 remote SQL injection and privilege escalation exploit.
Author:StAkeR
File Size:6585
Last Modified:Oct 16 22:36:28 2008
MD5 Checksum:3e6fda9ff4c195b4a3c116ff5786a855

 ///  File Name: opera-storedxss.txt
Description:
Opera versions 9.60 and below are vulnerable to stored Cross Site Scripting. A malicious attacker is able to inject arbitrary browser content through the websites visited with the Opera browser. The code injection is rendered into the Opera History Search page which displays the URL and a short description of the visited pages.
Author:Roberto Suggi Liverani Craig
Homepage:http://www.security-assessment.com/
File Size:6509
Last Modified:Oct 22 17:13:44 2008
MD5 Checksum:2732ce4410c83087394d877e3f9c593e

 ///  File Name: e1070713-blindsql.txt
Description:
e107 versions 0.7.13 and below blind SQL injection exploit that makes use of usersettings.php.
Author:__GiReX__
Homepage:http://girex.altervista.org/
File Size:6202
Last Modified:Oct 20 19:49:57 2008
MD5 Checksum:bd0df524f0d3f88a4e8914c99f3ddb67

 ///  File Name: intel-sql.txt
Description:
Intel.com suffers from a remote SQL injection vulnerability.
Author:CraCkEr
File Size:6116
Last Modified:Oct 12 16:18:26 2008
MD5 Checksum:a442317f32cdceafb7e0cf99a62a74f6