exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 61 RSS Feed

Files Date: 2010-06-19 to 2010-06-20

PowerZip 7.21 Stack Buffer Overflow
Posted Jun 19, 2010
Authored by fl0 fl0w

PowerZip version 7.21 (Build 4010) stack buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 2280b720ac74d90006a42889287873c09ccf3ece7d8d88cd2cb364096704f894
H264WebCam 3.7 Boundary Condition
Posted Jun 19, 2010
Authored by fl0 fl0w

H264WebCam version 3.7 local boundary condition exploit.

tags | exploit, overflow, local
SHA-256 | 33b66c7a966611e9b1b10a2d961477c7c936621e3de22087d0397fd01b9a4e95
Corel VideoStudio Pro X3 Boundary Condition
Posted Jun 19, 2010
Authored by fl0 fl0w

Corel VideoStudio Pro X3 local boundary condition exploit.

tags | exploit, overflow, local
SHA-256 | a806d0400246a52ff0f41d1f57a9aae04b89c33b74473d588ec0499c7c2eb251
WebsiteBaker 2.8.1 Cross Site Request Forgery
Posted Jun 19, 2010
Authored by Luis Santana

WebsiteBaker version 2.8.1 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 59d689d83565d8699a13922e5705bd8960fdd8caf29937ba18f079343afc3bd9
PHP-Nuke Print 6.0 SQL Injection
Posted Jun 19, 2010
Authored by Gamoscu

The PHP-Nuke print module version 6.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, php, sql injection
SHA-256 | 0748bd173eadfbab4325f9dcf0eeb7ea91afa9f7ed5603563655358e07e4b8d5
Snowcade 3 SQL Injection
Posted Jun 19, 2010
Authored by ahwak2000

Snowcade version 3 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 420ca28ab07c93802b577c8d14611376e85bcf46121709fcc5210c266caa1aef
Winamp 5.572 EIP / SEH DEP Bypass Buffer Overflow
Posted Jun 19, 2010
Authored by TecR0c | Site corelan.be

Winamp 5.572 local buffer overflow EIP and SEH DEP bypass exploit.

tags | exploit, overflow, local, bypass
SHA-256 | fb782d54f780e79c14f53a9397d02e994ff5fa0e7fa8279c9d55629976d69269
HP Security Bulletin HPSBUX02543 SSRT100152
Posted Jun 19, 2010
Authored by Hewlett Packard | Site hp.com

HP Security Bulletin - Potential security vulnerabilities have been identified with HP-UX running Apache with PHP. These vulnerabilities could be exploited remotely to create a Denial of Service (DoS) gain unauthorized access, and perform cross site scripting (XSS).

tags | advisory, denial of service, php, vulnerability, xss
systems | hpux
advisories | CVE-2009-2687, CVE-2009-3291, CVE-2009-3292, CVE-2009-3293, CVE-2009-3557, CVE-2009-4017, CVE-2009-4018, CVE-2009-4142, CVE-2009-4143
SHA-256 | c1954c41fb731ee70c50740ef529fcd3936287138bfd2ad9872394c9aa5a8553
Disable ASLR Security Shellcode
Posted Jun 19, 2010
Authored by Jonathan Salwan

70 bytes small disable ASLR security Linux / x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | e73667fa779abc7d845fc6fa3ae4fb49787260154518630cc9d3b1f10d2e1d46
Live CMS SQL Injection
Posted Jun 19, 2010
Authored by ahwak2000

Live CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f515afafa64c88ba4b13a81954c2360bd24cea7a48f6517f6a5dd389d672d12d
Polymorphic Portbinding 31337 Shellcode
Posted Jun 19, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

131 bytes small portbinding 31337 polymorphic Linux / x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | fde8ce1206d01b8ff154c62f329f422631b9c8b377cf7a8ac4230070ae2c69b7
Polymorphic Killall Shellcode
Posted Jun 19, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

35 bytes small sys_kill(-1,9) Linux / x86 polymorphic shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 5d761a338083c322e54378a446f0addf77e8d1cbbdaed082e1a508368bf008a1
setuid(0) And chmod ("/etc/passwd",0777) And exit(0) Shellcode
Posted Jun 19, 2010
Authored by Jonathan Salwan

63 bytes small setuid(0) and chmod ("/etc/passwd", 0777) and exit(0) Linux / x86-64 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 3e41f28b1e74da9daeecb4f8307a8229d304b655f08b9f818258fbfc0b593249
Polymorphic Port Bind 13123 Shellcode
Posted Jun 19, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

125 bytes small portbinding polymorphic Linux / x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 394cef946cfcaed0ebd881aae89cbefe829496bfb1c78a1da37de2b4ac83b17f
Polymorphic exit() Shellcode
Posted Jun 19, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

32 bytes small exit() polymorphic Linux / x86 shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 4ae94aaf8e76e2546e6954ea3f99eea6b65587ddc569f2db56ed587eb2c48e90
ssh root@localhost Polymorphic Shellcode
Posted Jun 19, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

85 bytes small ssh root@localhost polymorphic Linux / x86 shellcode.

tags | x86, root, shellcode
systems | linux
SHA-256 | ea41232a950641aadda7b0d06535d7d7fa19158bdd8412c04e0df4dfdabaaa90
Batch Audio Converter Lite Edition 1.0.0.0 Buffer Overflow
Posted Jun 19, 2010
Authored by modpr0be

Batch Audio Converter Lite Edition versions 1.0.0.0 and below stack buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 55f9de422b17a2e4ab8c50f079c1e3564b943b40addd11d3087fc08d2de92e3d
Polymorphic Shellcode For Ejecting CD
Posted Jun 19, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

74 bytes small cdrom ejection Linux / x86 polymorphic shellcode.

tags | x86, shellcode
systems | linux
SHA-256 | 90bf33e2adfe21ee76e9f4a4e5ad54c2bd24e10fdf2fe331956e1624660d490d
Whitepaper Called BOT Networks
Posted Jun 19, 2010
Authored by Tacettin Karadeniz

Whitepaper called BOT Networks. Written in Turkish.

tags | paper
SHA-256 | 807efb1af814e727692c909146dbbb5700d2c1308ac38acdc8cbfbb422ca3cdb
Devshell Backdoor
Posted Jun 19, 2010
Authored by b374k

Devshell is a CGI backdoor kit.

tags | tool, cgi, rootkit
systems | unix
SHA-256 | e699799c202eec8044569a1867fb88d39c859b87c9907c500f63a15c122997a3
IPv6 Hackit - IPv6 Scanning And Enumeration Tool
Posted Jun 19, 2010
Site ipsecs.com

IPv6 Hacking - IPv6 enumeration tool. Supports host enumeration, TCP port scanning, and find AAAA IPv6 host record.

tags | tool, scanner, tcp
systems | unix
SHA-256 | babbfce2ca0a7c77ef1a1ff338b745d7f23442aaeba6097deebbd34f69e4d102
Secunia Security Advisory 40194
Posted Jun 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Fedora has issued an update for python. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise a vulnerable system.

tags | advisory, denial of service, vulnerability, python
systems | linux, fedora
SHA-256 | b4a39ffd86d1d16160e60f49c35730757db689d73fb8411c83b545a07758bfca
Secunia Security Advisory 40218
Posted Jun 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to cause a DoS (Denial of Service) and potentially gain escalated privileges and by malicious people to cause a DoS.

tags | advisory, denial of service, kernel, local, vulnerability
systems | linux, redhat
SHA-256 | 61d98fb31734e1b04fd4f646573ac2213e3a0347dc7961b0c47d1c1643daaa03
Secunia Security Advisory 40148
Posted Jun 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Some vulnerabilities have been reported in Python, which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, denial of service, vulnerability, python
SHA-256 | efa74b539bb5c2d8b750bd7da9eba1cd6afed4a660c0ac2d83c6ffe0dfe4c538
Secunia Security Advisory 40215
Posted Jun 19, 2010
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Red Hat has issued an update for sudo. This fixes a security issue, which can be exploited by malicious, local users to bypass certain security restrictions.

tags | advisory, local
systems | linux, redhat
SHA-256 | 1939d2937c7b954635b665ad3154d854ad3d008e5c056f509bd5288f7d8019eb
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close