what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2010-12-05

Pulse CMS Basic 1.2.8 Local File Inclusion
Posted Dec 5, 2010
Authored by Mark Stanislav

Pulse CMS Basic version 1.2.8 suffers from a local file inclusion vulnerability.

tags | exploit, local, file inclusion
advisories | CVE-2010-4330
SHA-256 | 2eb6318e893edf0dd81f3f341d56b3839e137ed0d12563b95a8d533b6d4159c9
Hyenae Packet Generator 0.36
Posted Dec 5, 2010
Authored by Robin Richter | Site sourceforge.net

Hyenae is a highly flexible and platform independent network packet generator. It allows you to reproduce low level Ethernet attack scenarios (such as MITM, DoS, and DDoS) to reveal potential security vulnerabilities of your network. Besides smart wildcard-based address randomization, a highly customizable packet generation control, and an interactive attack assistant, Hyenae comes with a clusterable remote daemon for setting up distributed attack networks.

Changes: This release contains several bugfixes, documentation updates, and the long awaited support for HyenaeFE (a Qt based frontend).
tags | tool, remote, scanner, vulnerability
systems | unix
SHA-256 | 8f752061c0ba8ce3e771bf03b1d9c18849d7e1d91751323971e42695ac277db8
SOOP Portal 2.0 Shell Upload
Posted Dec 5, 2010
Authored by Net.Edit0r

SOOP Portal version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 86771cf468ccaca9d3261c5adde57df0df9943a4c8b2e8fb39c569e2733efda7
phpKF Forum 1.80 Cross Site Request Forgery
Posted Dec 5, 2010
Authored by FreWaL

phpKF Forum version 1.80 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
SHA-256 | 1788c1c56eb9c804b8ab3987bf28acb82babfc53bffc089b81ddf5aa64c27583
WordPress do_trackbacks() SQL Injection
Posted Dec 5, 2010
Authored by M4g

WordPress suffers from a remote SQL injection vulnerability in do_trackbacks().

tags | exploit, remote, sql injection
SHA-256 | 66aca26b499774815d4e80be5799339c8bb59dc0968ef397f01bde799989ddfa
Freefloat FTP Server Buffer Overflow
Posted Dec 5, 2010
Authored by 0v3r

Freefloat FTP Server suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | 2b277b6d6caf72798388871f4572acc3a274b3743ccddcf3332440d7986f7581
Gatesafe Docusafe 4.1.0 SQL Injection
Posted Dec 5, 2010
Authored by R4dc0re

Gatesafe Docusafe version 4.1.0 suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | fa3383b10147100a4e17f493090c793daaff4b9381b2d03cbfa6ff8d0383770a
Ecommercemax Solutions Digital 1.5 SQL Injection
Posted Dec 5, 2010
Authored by R4dc0re

Ecommercemax Solutions Digital version 1.5 suffers a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | f54bdee503292d3add2d1d4dd3f79f8e283f986a561ce2fb3dcaa62a233b4a42
TFTP GUI 1.4.5 Denial Of Service
Posted Dec 5, 2010
Authored by musashi42

The TFTPUtil GUI server version 1.4.5 can be denial of serviced by sending a specially crafted read request. Depending on the setup, sending write request "\x00\x02" may also work. This is written as a Metasploit module.

tags | exploit, denial of service
SHA-256 | a3076b7074a8558bd2e8cbdd12535e5f9ff084b1af78b3a8b35ad73f20967942
Wireshark LDSS Dissector Buffer Overflow
Posted Dec 5, 2010
Authored by Nephi Johnson

Wireshark is prone to a buffer overflow vulnerability. Exploiting this issue may allow attackers to crash the application and deny service to legitimate users. Attackers may also execute arbitrary code in the context of vulnerable users running the application. This issue affects Wireshark 1.2.0 through 1.2.12 and 1.4.0 through 1.4.1. This file contacts a pcap that is a proof of concept exploit.

tags | exploit, overflow, arbitrary, proof of concept
SHA-256 | 9499d0b0d1bc8ad97f59c9c0e0e62aef304ade95b3b466e3582f2ab93d80b486
Dns2Tcp 0.5.2
Posted Dec 5, 2010
Authored by Nicolas Collignon, Olivier Dembour | Site hsc.fr

Dns2tcp is a network tool designed to relay TCP connections through DNS traffic. Encapsulation is done on the TCP level, thus no specific driver is needed (i.e: TUN/TAP). Dns2tcp client does not need to be run with specific privileges.

tags | tool, tcp
systems | unix
SHA-256 | ea9ef59002b86519a43fca320982ae971e2df54cdc54cdb35562c751704278d9
GNU C Library Local Root Exploit
Posted Dec 5, 2010
Authored by tempe_mendoan | Site devilzc0de.org

GNU C library (glibc) local root exploit (uid=0,gid=0) that leverages a ld.so arbitrary DSO loading via LD_AUDIT vulnerability.

tags | exploit, arbitrary, local, root
advisories | CVE-2010-3856
SHA-256 | a166f09637f10d8f9c395ecc8e4a485484727fbc73b491608d365b355986f067
Rae Media INC Real Estate Single and Multi Agent System SQL Injection
Posted Dec 5, 2010
Authored by R4dc0re

Rae Media INC Real Estate Single and Multi Agent System suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 6002c909aeb5b849cf95af4215fc94848f2f06caf78c170028d3bb1dcb4d887c
HotWebScripts HotWeb Rentals SQL Injection
Posted Dec 5, 2010
Authored by R4dc0re

HotWebScripts HotWeb Rentals suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 845116f3df68b04de50890e20cd4246715ff531dcbe1a35ce29eec6bf1346a25
Fritz!Box Bruteforcing Utility
Posted Dec 5, 2010
Authored by brixton

This is a simple shellscript to bruteforce attack Fritz!Box.

tags | cracker
SHA-256 | b875368cd36b21097b1848e3b3f86cc8df00b3170437851f7c9786e9279d84ef
DIR-615 Privilege Escalation
Posted Dec 5, 2010
Authored by Craig Heffner | Site devttys0.com

This file provides a detailed description of a privilege escalation vulnerability that has been confirmed to affect the DIR-615 revD router running firmware version 4.11.

tags | advisory
SHA-256 | a160c910db3449d12d52aa5b71001bba6e2a99708a556a84bf479eddf5694cb0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close