Section:  .. / 1001-exploits  /

Page 1 of 21
<< 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 >> Files 1 - 25 of 518
Currently sorted by: File NameSort By: Last Modified, File Size

 ///  File Name: 1001-exploits.tgz
Description:
This archive contains all of the 517 exploits added to Packet Storm in January, 2010.
Homepage:http://packetstormsecurity.org/
File Size:1544778
Last Modified:Feb 1 20:35:54 2010
MD5 Checksum:9ce7021d4ddb8b08323b548abf612fd4

 ///  File Name: 11167.py.txt
Description:
This program acts as a web server that generates an exploit to target a vulnerability in Internet Explorer. The exploit was tested using Internet Explorer 6 on Windows XP SP3. The exploit's payload spawns the reverse shell on port 4321.
Author:Ahmed Obied,syniack
File Size:7250
Related CVE(s):CVE-2010-0249
Last Modified:Jan 19 22:28:46 2010
MD5 Checksum:73fb7c4349b08dc12cc17c966d440a48

 ///  File Name: abbforums-dislclose.txt
Description:
ABB Forums version 1.1 suffers from a database disclosure vulnerability.
Author:ViRuSMaN
File Size:1856
Last Modified:Jan 11 13:48:25 2010
MD5 Checksum:a86bd6de736069326a6ef9e32548a1ac

 ///  File Name: acidcatcms-disclose.txt
Description:
Acidcat CMS version 3.5 suffers from a database disclosure vulnerability.
Author:LionTurk
File Size:1830
Last Modified:Jan 3 21:45:52 2010
MD5 Checksum:4fdd64034ca9c239dd099017a133c285

 ///  File Name: activecalendar-xss.txt
Description:
Active Calendar version 1.2.0 suffers from a cross site scripting vulnerability.
Author:Martin Barbella
Related Exploit:activecal120-multi.txt
File Size:2477
Last Modified:Jan 11 18:03:29 2010
MD5 Checksum:8ddb497f509cbe2d842bdb59c03f9944

 ///  File Name: adobe-activex.txt
Description:
Adobe GetPlus get_atlcom Active-X remote execution proof of concept exploit.
Author:superli
File Size:329102
Last Modified:Jan 18 01:45:59 2010
MD5 Checksum:f7aae43179790a553b5767466d9cd156

 ///  File Name: advertisemanager-xssrfitraversal.tx..>
Description:
Advertisement Manager version 3.1.0 suffers from cross site scripting, remote file inclusion, and directory traversal vulnerabilities.
Author:indoushka
File Size:3025
Last Modified:Jan 19 20:24:12 2010
MD5 Checksum:fc2cdf8a005a525102ffd73e44838b7c

 ///  File Name: aicap-dos.txt
Description:
AIC Audio Player version 1.4.1.587 local crash denial of service proof of concept exploit.
Author:b0telh0
File Size:773
Last Modified:Jan 29 18:30:12 2010
MD5 Checksum:bb70a1f61201c6a977a457ad8f4cd175

 ///  File Name: ajaxmansethaber-bypass.txt
Description:
Ajax Manset Haber Sistemi version 3 suffers from a direct administrative access vulnerability.
Author:LionTurk,[ LionTurk - Bylionturk@kafam1milyon.com - LionTurk.Turkblog.com }
File Size:1779
Last Modified:Jan 31 16:24:57 2010
MD5 Checksum:5f49179310b65f6921b16db6e4388461

 ///  File Name: al3jeb-passwd.txt
Description:
Al3jeb version 1.3 remote change password exploit.
Author:alnjm33
File Size:1137
Last Modified:Jan 19 20:25:12 2010
MD5 Checksum:61f58c77ab32733a856577ee5cb2821d

 ///  File Name: al3jeb-sql.txt
Description:
Al3jeb Script suffers from a remote SQL injection vulnerability that allows for authentication bypass.
Author:cr4wl3r
File Size:1054
Last Modified:Jan 19 21:33:30 2010
MD5 Checksum:b8e4a4ef460bec84f7fa7a5781cb07ce

 ///  File Name: alabamashop-sql.txt
Description:
Alabama Shop suffers from a remote SQL injection vulnerability.
Author:Err0R
File Size:893
Last Modified:Jan 3 22:25:09 2010
MD5 Checksum:187c3d944c2dc86990677fa10e74c390

 ///  File Name: alathkat-xss.txt
Description:
AL-Athkat version 2.0 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:3282
Last Modified:Jan 3 21:07:25 2010
MD5 Checksum:20cecf999a3dea4e0483d3de2ed0e89d

 ///  File Name: alexgb-xss.txt
Description:
@lex Guestbook suffers from a cross site scripting vulnerability.
Author:LionTurk
File Size:1924
Last Modified:Jan 11 15:12:35 2010
MD5 Checksum:95ef4c6f33a217c8be9fcd7dea65294c

 ///  File Name: alphab-xss.txt
Description:
Alpha B Forum suffers from a cross site scripting vulnerability.
Author:ViRuSMaN
File Size:1934
Last Modified:Jan 14 16:58:06 2010
MD5 Checksum:97d967a03b212bb99745ce9534225421

 ///  File Name: alwjeez-backup.txt
Description:
Alwjeez Host Script database backup exploit.
Author:alnjm33
File Size:4288
Last Modified:Jan 11 15:31:22 2010
MD5 Checksum:7810f06b6d203100e4320618e65251f3

 ///  File Name: aol_phobos_bof.rb.txt
Description:
This Metasploit module exploits a stack-based buffer overflow within Phobos.dll of AOL 9.5. By setting an overly long value to 'Import()', an attacker can overrun a buffer and execute arbitrary code.
Author:Trancer
Homepage:http://www.metasploit.com
File Size:4004
Last Modified:Jan 26 02:24:52 2010
MD5 Checksum:7c391b1026feefd4187822cacfc9f40e

 ///  File Name: aolactivex-dos.txt
Description:
AOLShare YGPWz.dll Active-X control version 9.1.6.24 denial of service exploit.
Author:spdr
File Size:370
Last Modified:Jan 29 19:25:20 2010
MD5 Checksum:24ebdfcd22a321c31628e3f433ef78fb

 ///  File Name: aq10-xss.txt
Description:
The Arabic version of Answer and Question version 1.0 suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:3240
Last Modified:Jan 3 21:20:51 2010
MD5 Checksum:e9b77416010dd57a7da911cb3cf87ecc

 ///  File Name: aqt-overflow.txt
Description:
Apple QuickTime versions 7.2 and 7.3 RTSP buffer overflow exploit.
Author:Jacky
File Size:4341
Last Modified:Jan 6 22:40:30 2010
MD5 Checksum:a4e4906a81f2d967f8b66729a9a4ec28

 ///  File Name: aquareal-dos.txt
Description:
Aqua Real versions 1 and 2 local crash proof of concept exploit.
Author:R3d-D3v!L
File Size:1583
Last Modified:Jan 15 15:49:05 2010
MD5 Checksum:3ab5ac56fda2a04cb192730106a47850

 ///  File Name: arab3upload-xss.txt
Description:
arab3 Upload suffers from a cross site scripting vulnerability.
Author:indoushka
File Size:3599
Last Modified:Jan 3 21:06:18 2010
MD5 Checksum:5742a574ed02b7b1dfc54d6f1c8e3c81

 ///  File Name: arraid-insecure.txt
Description:
Arraid version 1. suffers from an insecure cookie handling vulnerability.
Author:alnjm33
File Size:1220
Last Modified:Jan 29 17:27:50 2010
MD5 Checksum:05ffa129dd1824cbc172ceacf2c8317b

 ///  File Name: articlelive-sql.txt
Description:
ArticleLive suffers from a remote SQL injection vulnerability in blogs.php.
Author:Baybora
File Size:791
Last Modified:Jan 3 19:53:50 2010
MD5 Checksum:65cf683e066b0e14591079c2fbe9cd27

 ///  File Name: artvolgagallery-xss.txt
Description:
ART-VOLGA Gallery version 1.0 suffers from a cross site scripting vulnerability.
Author:PaL-D3v1L
File Size:1019
Last Modified:Jan 14 16:48:01 2010
MD5 Checksum:b36a46b2c61980c2e4b828b3d7ea6b77