exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 51 - 75 of 79 RSS Feed

Files Date: 2005-11-08 to 2005-11-09

linux-mipsel-execve-core.c
Posted Nov 8, 2005
Authored by Charles Stevenson | Site bokeoa.com

56 bytes execve /bin/sh shellcode for Linux MIPS running in little-endian mode. linux-mipsel-execve-core.s is appended.

tags | shellcode
systems | linux
SHA-256 | 892a894f4ab144a5b2015aaa606544ed7f3ec962cc1146fdbf4a0f17aee9cc28
readnexecppc-core.c
Posted Nov 8, 2005
Authored by Charles Stevenson | Site bokeoa.com

read(0,stack,1028); stack(); shellcode for Linux PPC. readnexecppc-core.s appended.

tags | shellcode, ppc
systems | linux
SHA-256 | d0b4499072948b6491f643ea4ced7fa7145948d309b2bbfe20f29161e8bd9115
execve-core.c
Posted Nov 8, 2005
Authored by Charles Stevenson | Site bokeoa.com

execve /bin/sh shellcode for Linux PPC. execve-core.s is appended.

tags | shellcode, ppc
systems | linux
SHA-256 | e4820ba2d6164b87e8b80dd60e8b6f7fb00ec0069aeb21349b4dc1a0069f00cd
connect-core5.c
Posted Nov 8, 2005
Authored by Charles Stevenson | Site bokeoa.com

Linux/ppc shellcode which connects /bin/sh to a host. connect-core5.s is appended.

tags | shellcode, ppc
systems | linux
SHA-256 | ff836d3fdda9ddcc1157a20752d7f94cb9c0518549ed0ff11dc9dc5f996f11bf
x_dtsuids.pl.txt
Posted Nov 8, 2005
Authored by Charles Stevenson

Solaris 10 DtPrintinfo/Session exploit for x86.

tags | exploit, x86
systems | solaris
SHA-256 | fcc0583f608dfa2ff466ab8443bc545a183459bdd2c5ce5d9e65723a7cbcc153
msnPlus.txt
Posted Nov 8, 2005
Authored by m0fo

MSN Plus! fails to properly verify an old password prior to allowing the changing of the current password.

tags | advisory
SHA-256 | 65f2ab68cbb5711864256a41d930f802e5d9045b194bc169d3c892725ade783c
ibProArcade.txt
Posted Nov 8, 2005
Authored by bhfh01

The ibProArcade module versions 2.x that are commonly used in vBulletin and Invision Power board software are susceptible to SQL injection flaws. Details provided.

tags | exploit, sql injection
SHA-256 | 79f6de0e272f1bf830d4ffd79965f9fea2316cfd146983744ef724d2c014a1cf
zoomblogJS.txt
Posted Nov 8, 2005
Authored by sikikmail

Zoomblog is prone to javascript injection attacks due to a lack of properly sanitized IMG tags.

tags | exploit, javascript
SHA-256 | 3ea5e379559a4c91c8b4af83e3904c8e6abcb6a6c8d1d02c1c63f05366da9649
phpWebThings144.txt
Posted Nov 8, 2005
Authored by Linux_Drox | Site lezr.com

phpWebThings versions 1.4.4 is susceptible to cross site scripting and SQL injection attacks. Detail provided.

tags | exploit, xss, sql injection
SHA-256 | 703c649fd4ad3bf5f3b8dfb16bfab0686e4f8735856badd8942182440e2629fe
lnxFTPDssl_warez.c
Posted Nov 8, 2005
Authored by Kingcope

linux-ftpd-ssl version 0.17 remote root exploit.

tags | exploit, remote, root
systems | linux
SHA-256 | be5cea73ef109d7b131805238e4fdeaedde07aca071a5fe50ad0772a3753c056
xmbforums.txt
Posted Nov 8, 2005
Authored by HACKERS PAL

XMB Forums is susceptible to cross site scripting attacks in u2u.php.

tags | exploit, php, xss
SHA-256 | bbb2a654df6ab03046d51ea118cf72c911fff98877b83dcfa0f05269f1984584
ipb.2.1.txt
Posted Nov 8, 2005
Authored by Benjilenoob | Site redkod.org

Invision Power Board version 2.1 is susceptible to javascript injection and cross site scripting attacks. Advisory is in French. Exploitation details provided.

tags | exploit, javascript, xss
SHA-256 | f9a96e4c9b10a0a99733b83955e71987b9af50073119af556a7a942b0e758e2d
waraxe-2005-SA043.txt
Posted Nov 8, 2005
Authored by Janek Vind aka waraxe | Site waraxe.us

Phorum versions 5.0.0.alpha through 5.0.20 are susceptible to SQL injection attacks. Exploitation details provided.

tags | exploit, sql injection
SHA-256 | 2095d33829bf7521cc5c52117c9629192a253f782b8f080588a301d08a0b3f06
zoomblogXSS.txt
Posted Nov 8, 2005
Authored by sikikmail

Zoomblog is prone to HTML injection attacks which can allow for cross site scripting attacks. Exploitation details provided.

tags | exploit, xss
SHA-256 | e26d17ca9a481c777c0355a52e49c14660698258ab903b4582b6ed1744eac96c
gallery24.pl.txt
Posted Nov 8, 2005
Authored by Abducter | Site s4a.cc

Gallery version 2.4 remote SQL injection exploit.

tags | exploit, remote, sql injection
SHA-256 | 91c43abf3578419713bf80ceb1e9314d1f38cf8bc595ce584ab2cbce5f53cc11
tomcat550.txt
Posted Nov 8, 2005
Authored by David Maciejak

Many time consuming directory listing requests can cause a denial of service in Apache Tomcat versions 5.5.0 through 5.5.11.

tags | advisory, denial of service
SHA-256 | 086f15a92d10b2d041ac47dd4acff5fdcdb316d12cb606660db99f35aac7f44c
Secunia Security Advisory 17452
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for openvpn. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | d39fb49dad71a60c638ec188df1edd8c959669a793d466382a124b6d1de7b156
Secunia Security Advisory 17453
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Abducter has reported a vulnerability in Tonio Gallery, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | a510397765a1549cbcab1cf04b16d2cb2b4b389cd4736a97f09363b7580a3628
Secunia Security Advisory 17455
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MagpieRSS, which can be exploited by malicious people to compromise a vulnerable system.

tags | advisory
SHA-256 | 69f517afbf87fff24efa9b3154c1faa5908269c87a69fe89c83eb336bd48dc81
Secunia Security Advisory 17456
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Janek Vind waraxe has reported a vulnerability in Phorum, which can be exploited by malicious people to conduct SQL injection attacks.

tags | advisory, sql injection
SHA-256 | 76a68e99d1ba0ca9cdf595bfb25634a40edc598853e9c6a8164b1d884394f029
Secunia Security Advisory 17469
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for pwdutils and shadow. These fix a vulnerability, which can be exploited by malicious, local users to gain escalated privileges.

tags | advisory, local
systems | linux, suse
SHA-256 | dbaff9200647fbc30ffe452844db1f8ed16d1bc8165cee36011276badd4cc54a
Secunia Security Advisory 17472
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for thttpd. This fixes a vulnerability, which can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges.

tags | advisory, local
systems | linux, debian
SHA-256 | 4044b01dd8b95e520285378386019dbeb6b0d086323ed4a36c9fd40ffec4e660
Secunia Security Advisory 17478
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Marc Schoenefeld has reported a vulnerability in Sun Java Runtime Environment (JRE), which can be exploited by malicious people to cause a DoS (Denial of Service).

tags | advisory, java, denial of service
SHA-256 | 2e029ff2e9db993b00063e8780bbaef1af0c8423095496a62bd71af55450e86d
Secunia Security Advisory 17480
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - SUSE has issued updates for multiple packages. These fix various vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and to compromise a user's or a vulnerable system.

tags | advisory, denial of service, vulnerability
systems | linux, suse
SHA-256 | 84cb14d211d459c16b93275d3a463cdc99d16905debb323a63ca547dfab883ab
Secunia Security Advisory 17482
Posted Nov 8, 2005
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Gentoo has issued an update for giflib. This fixes two vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) and potentially to compromise a user's system.

tags | advisory, denial of service, vulnerability
systems | linux, gentoo
SHA-256 | 0594291033a9ee0724d4f063a946c855bb0513d12cee79dde5d4591373bcf9f4
Page 3 of 4
Back1234Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close