exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 55 RSS Feed

Files Date: 2010-02-23 to 2010-02-24

Chasys Media Player 1.1 Buffer Overflow
Posted Feb 23, 2010
Authored by cr4wl3r

Chasys Media Player version 1.1 local buffer overflow exploit that creates a malicious .mid file.

tags | exploit, overflow, local
SHA-256 | fb366774e94dbf27712bcf80ed6937c8fcec9e32c6f3805b8fb75417f3d81c88
Xerox WorkCentre 5665/5675/5687 Backdoor
Posted Feb 23, 2010
Authored by Daniel Fabian | Site sec-consult.com

Xerox WorkCentre versions 5665, 5675, and 5687 suffers from backdoor and authentication vulnerabilities.

tags | exploit, vulnerability
SHA-256 | 5f40de32a9dd28a731693198b0787cdbd7dff2200019016edc179dd16ce2dbae
Windows Media Player 11.0.5721.5145 Buffer Overflow
Posted Feb 23, 2010
Authored by cr4wl3r

Windows Media Player version 11.0.5721.5145 buffer overflow exploit that creates a malicious .mpg file.

tags | exploit, overflow
systems | windows
SHA-256 | ad52383c58c2b1b89a75607bcb2d9d516ce1c0949daf42802a8ae708419a66f6
Nero Burning ROM 9 Buffer Overflow
Posted Feb 23, 2010
Authored by LiquidWorm

Nero Burning ROM 9 iso compilation local buffer overflow exploit. Version 9.4.13.2 is affected.

tags | exploit, overflow, local
SHA-256 | da1deecc12dcc6018d3a7fc29d704f30a09a24de8a2d0f9150698b3b9967cc74
Media Player Classic 6.4.9.1 Buffer Overflow
Posted Feb 23, 2010
Authored by cr4wl3r

Media Player Classic version 6.4.9.1 buffer overflow exploit that creates a malicious .avi file.

tags | exploit, overflow
SHA-256 | a239a3638997922b3ed0e7520e086548cc996d22a689a26371fb43e3277a6933
GOM Player 2.1.21.4846 Buffer Overflow
Posted Feb 23, 2010
Authored by cr4wl3r

GOM Player version 2.1.21.4846 buffer overflow exploit that creates a malicious .wav file.

tags | exploit, overflow
SHA-256 | 9c5e41df0008cbc0d6985d01c06d58047792eff3920cf40f15fda561cdee443f
httpdx 1.53b Denial Of Service
Posted Feb 23, 2010
Authored by d3b4g

httpdx version 1.53b remote denial of service exploit.

tags | exploit, remote, denial of service
SHA-256 | 087a769e8904bc84273507414999b8449b65fc18260ded7525b7f5e50ecd71b6
Xplico Network Forensic Analysis Tool 0.5.5
Posted Feb 23, 2010
Authored by Gianluca Costa, Andrea de Franceschi | Site xplico.org

Xplico is an open source Network Forensic Analysis Tool (NFAT) that allows for data extraction from traffic captures. It supports extraction of mail from POP, IMAP, and SMTP, can extract VoIP streams, etc. This is the version that has a GUI allowing you to view photos, texts and videos contained in MMS messages.

Changes: Migrated to SQLite3. Added telnet and web mail dissectors. Various other changes and improvements.
tags | tool, imap, forensics
SHA-256 | 3f591c7a631bafffaada2cfc5a79b9c4684f546ebd662c0ca097208d05d700f4
Entry Level CMS SQL Injection
Posted Feb 23, 2010
Authored by HaMaDa SCoOoRPioN

Entry Level CMS suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 061ff6392aea4498d54ee51b83009c771089c1cd3dcdc43da8e048c778f536b9
Adobe Products XML External Entity And XML Injection
Posted Feb 23, 2010
Authored by Roberto Suggi Liverani | Site security-assessment.com

Security-Assessment.com discovered that multiple Adobe products with different Data Services versions are vulnerable to XML External Entity (XXE) and XML injection attacks.

tags | exploit, xxe
advisories | CVE-2009-3960
SHA-256 | 5259be072671aea8e563a1dd8170a923294c619bda85f1cfa79bd47650394519
Softbiz Jobs SQL Injection
Posted Feb 23, 2010
Authored by Baybora

Softbiz Jobs suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 82142bba22efbd91d5f5af8de26f826bec35276b6b7067621f2d98f69db52423
WampServer 2.0i Cross Site Scripting
Posted Feb 23, 2010
Authored by LiquidWorm | Site zeroscience.mk

WampServer version 2.0i suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 60a31928a82776a22e2b05479fb6e0060a35a6f0ab65ff1622120b9b8fa2afc4
Pre Multi-Vendor E-Comerce Solution SQL Injection
Posted Feb 23, 2010
Authored by Don Tukulesto | Site indonesiancoder.com

Pre Multi-Vendor E-Commerce Solution suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 92f8f3ec0e61dc6e4fd8a280ecaa432ebe94b1941dc620271b6b7590600045a1
Masa2el MusicCity SQL Injection
Posted Feb 23, 2010
Authored by jiko

Masa2el MusicCity suffers from multiple remote SQL injection vulnerabilities.

tags | exploit, remote, vulnerability, sql injection
SHA-256 | eb5a9d4d4339f24dbe4bf240eef368f70d6988c02e6b7767f3551fcf20a218cf
Ollydbg 2.00 Beta 1 Local Buffer Overflow
Posted Feb 23, 2010
Authored by SuBz3r0

Ollydbg version 2.00 Beta1 local buffer overflow exploit.

tags | exploit, overflow, local
SHA-256 | d001135980eb2d086449dba100452e24e74cbea8df3be008f2f24cb6018decbd
Ac4p.com Gallery 1.0 Cross Site Scripting / Shell Upload / Bypass / Disclosure
Posted Feb 23, 2010
Authored by indoushka

Ac4p.com Gallery version 1.0 suffers from cross site scripting, phpinfo disclosure, shell upload, and insecure cookie handling vulnerabilities.

tags | exploit, shell, vulnerability, xss, info disclosure, file upload, insecure cookie handling
SHA-256 | ca8ff3f9c94cf54f400d7f11a317a426df7c04ff2d1ad4465f85dfb16fad68d8
iFTPStorage For iPhone / iPod Denial Of Service
Posted Feb 23, 2010
Authored by Ale46

iFTPStorage for iPhone / iPod remote denial of service exploit.

tags | exploit, remote, denial of service
systems | apple, iphone
SHA-256 | 92a4a8a4d1f8f6161af307b84d9a71b84a669e8c478bd5e4dde1355fb7e566d9
Ero Auktion 2.0 SQL Injection
Posted Feb 23, 2010
Authored by Easy Laster

Ero Auktion version 2.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 1750fa25447577fb3a5c737d1716f966a7d016090f4e4524cb7ccd7393f4cf06
Ero Auktion 2010 SQL Injection
Posted Feb 23, 2010
Authored by Easy Laster

Ero Auktion 2010 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 9d62e6e81e26eb561a19868f38b9b956c3e4aeabb2adc2b5e75b4b4dbc9410bf
DarkCGI 1.0 Vulnerability Scanner
Posted Feb 23, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

DarkCGI version 1.0 is a scanner that checks for SQL injection, local file inclusion, and remote file inclusion vulnerabilities.

tags | tool, remote, local, scanner, vulnerability, sql injection, file inclusion
systems | unix
SHA-256 | 1633c5d1d3f2051ef9675863ecc73d727b37c10667e43b7f56cb907eacc387e8
CGIFuzz Fuzzing Tool
Posted Feb 23, 2010
Authored by gunslinger | Site gunslingerc0de.wordpress.com

CGIFuzz is a python script for scanning 592 CGI paths on a given target.

tags | cgi, python, fuzzer
SHA-256 | 177ed70a172eb1bc8a2d15a737d3f66e18b2b99936371119b4e6c2d041c701c8
Nmap Quick Reference Cheatsheet - Spanish Version
Posted Feb 23, 2010
Authored by Alejandro Ramos

This is a quick reference Nmap cheatsheet. Spanish version.

tags | paper
SHA-256 | 391d5acdaf83c683841ebc782cfd1307d2980b98d746e69bd6bedd663674687a
Nmap Quick Reference Cheatsheet - English Version
Posted Feb 23, 2010
Authored by Alejandro Ramos

This is a quick reference Nmap cheatsheet. English version.

tags | paper
SHA-256 | 76588ec9b3ef5b47e68a9069805f7b37fc9f3117e4755d4f28a5ca87e006c270
cPanel Cross Site Request Forgery
Posted Feb 23, 2010
Authored by SecurityRules | Site sec-r1z.com

cPanel suffers from multiple cross site request forgery vulnerabilities.

tags | exploit, vulnerability, csrf
SHA-256 | d2ba8bb074119b3d120c6526eac66a774c54949f4dd49dceca5facb7c2d11f14
JBoss JMX Console Deployer Upload and Execute
Posted Feb 23, 2010
Authored by jduck | Site metasploit.com

This Metasploit module can be used to execute a payload on JBoss servers that have an exposed "jmx-console" application. The payload is put on the server by using the jboss.system:MainDeployer functionality. To accomplish this, a temporary HTTP server is created to serve a WAR archive containing our payload. This method will only work if the target server allows outbound connections to us.

tags | exploit, web
advisories | CVE-2006-1036
SHA-256 | 02ed381f040f84a30d047a91f57597b228efe2da5c03d928f8fb80e3bf195b3a
Page 2 of 3
Back123Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close