exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 15 of 15 RSS Feed

Files Date: 2009-06-12 to 2009-06-13

phrack64.tar.gz
Posted Jun 12, 2009
Authored by phrack | Site phrack.org

Phrack Magazine Issue 64 - Hijacking RDS TMC traffic information signals, Cryptanalysis of DPA-128, Autopsy of cvsxpl, and more.

tags | magazine
SHA-256 | 00f30e4d9bef0d50250a1c8179bece264131faa95ea263cc2f74d269e82be401
Phrack Magazine Issue 65
Posted Jun 12, 2009
Authored by phrack

Phrack Magazine Issue 65 - Stealth Hooking, Clawing holes in NAT with UPnP, phook - The PEB Hooker, and more.

tags | magazine
systems | unix
SHA-256 | 5114ec6adfd66b13b36e5bc248d1590e87ccf9c9f3c48ba5aa900bbc827e3e01
Green Dam 3.17 URL Buffer Overflow
Posted Jun 12, 2009
Authored by Seer[N.N.U]

Green Dam version 3.17 remote buffer overflow exploit with shellcode for Microsoft Windows XP SP2.

tags | exploit, remote, overflow, shellcode
systems | windows
SHA-256 | 8064256cbb0c0234a75de1d55a45027e0398c4e93f0f7f69e95157e3db333d98
phpWebThings 1.5.2 MD5 Hash Retrieval
Posted Jun 12, 2009
Authored by StAkeR

phpWebThings versions 1.5.2 and below MD5 hash retrieval and file disclosure exploit.

tags | exploit, info disclosure
SHA-256 | 15525bf55b3f1630e82f9c3c6286feb059ef2099f6908c5d4e4f69a5584f68a4
Campus Virtual-LMS XSRF / XSS / SQL Injection
Posted Jun 12, 2009
Authored by Yasion

Campus Virtual-LMS suffers from remote SQL injection, cross site request forgery, and cross site scripting vulnerabilities.

tags | exploit, remote, vulnerability, xss, sql injection, csrf
SHA-256 | bb6332159cb50b38e5e2b49954b10e245a98a4aaff0da919b5c154fb4be2675a
Mozilla Firefox Java Applet Loading Vulnerability
Posted Jun 12, 2009
Authored by Carsten Eiram, Jakob Balle | Site secunia.com

Secunia Research has discovered a vulnerability in Firefox, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to a race condition when accessing the private data of an NPObject JS wrapper class object if navigating away from a web page while loading a Java applet. This can be exploited via a specially crafted web page to use already freed memory. Successful exploitation may allow execution of arbitrary code. Firefox versions 3.0.7, 3.0.8, and 3.0.9 for Windows with JRE 6 Update 13 are affected.

tags | advisory, java, web, arbitrary
systems | windows
advisories | CVE-2009-1837
SHA-256 | 59a414dd2e58d6c33945c4e0a4203f55a583994a9ddb89946f7965278edcebe0
Apple iTunes 8.1.1.10 Buffer Overflow Exploit
Posted Jun 12, 2009
Authored by Matteo Memelli

Apple iTunes version 8.1.1.10 itms/itcp buffer overflow exploit for Microsoft Windows.

tags | exploit, overflow
systems | windows, apple
advisories | CVE-2009-0950
SHA-256 | 140b17c3410e2700b0f0b0f6aba6cda0e9899e7773db6b0f7c41bb673a524261
Dradis Information Sharing Tool 2.2.0
Posted Jun 12, 2009
Authored by etd | Site dradis.nomejortu.com

dradis is a tool for sharing information during security testing. While plenty of tools exist to help in the different stages of the test, not so many exist to share interesting information captured. When a team of testers is working on the same set of targets, having a common repository of information is essential to avoid duplication of efforts.

Changes: The following changes were made to the server component: Attachments can be added to nodes. "Refresh" buttons were added to the tree and the notes list. The use of "webrick" is forced even if mongrel is installed, since there is no SSL support in mongrel. The framework version information was centralized. autoExpandColumn now works on IE. Rails runs in "production" mode. The following changes were made to the client component: dradis can be used with wxRuby 2.0.0. Error handling was improved for REST Web service communication errors. REST credentials configuration in ./conf/dradis.xml was made easier.
tags | web
SHA-256 | 56becee9922782acdeeeed9b6cfea60cfef8ff24b8ebb8aada68448d415c2dbe
4images 1.7.7 Bypass / Cross Site Scripting
Posted Jun 12, 2009
Authored by Qabandi

4images versions 1.7.7 and below suffer from filter bypass HTML injection and cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss, bypass
SHA-256 | f48b2a32d18fb3ebdbb217bae7706e39b9f13e6d42d74b033e146ce5d844ee6a
Zip Store Chat 4.0 / 5.0 SQL Injection
Posted Jun 12, 2009
Authored by ByALBAYX | Site c4team.org

Zip Store Chat versions 4.0 and 5.0 suffer from a remote SQL injection vulnerability that allows for authentication bypass.

tags | exploit, remote, sql injection
SHA-256 | e88eb6dbdd3d473e899228376ce9969ab03c58593ffbf35c5808c146e355fba2
Local Media File Enumeration With WMP
Posted Jun 12, 2009
Authored by Rosario Valotta | Site sites.google.com

Proof of concept code for local media file enumeration with Windows Media Player.

tags | exploit, local, proof of concept
systems | windows
SHA-256 | b348e72cfc7aac1f736188f30a7e6b02f98dee30a8a45660ee5223f6b32c6aa3
Hijacking iFrames With WMP
Posted Jun 12, 2009
Authored by Rosario Valotta | Site sites.google.com

Proof of concept that demonstrates hijacking iframes in webpages where a WMP object is embedded.

tags | exploit, proof of concept
SHA-256 | c15454780c747ae7c41ce81a6bf984543719990d87b2c518b3de897b464579b5
Windows Media Player Scanner
Posted Jun 12, 2009
Authored by Rosario Valotta | Site sites.google.com

Proof of concept code that demonstrates Windows Media Player IP scanning capabilities.

tags | exploit, proof of concept
systems | windows
SHA-256 | 56926b2b5261fbb5eaa8ca7543ba12691ac258d6d4ae4c15c8956f1744f410a0
Secunia Security Advisory 35350
Posted Jun 12, 2009
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in MRCGIGUY The Ticket System, which can be exploited by malicious people to bypass certain security restrictions.

tags | advisory
SHA-256 | 0556a60bbe9a5a7f4b5958c1f05ed2a0d2aad63533c8add2a9aeeb98244acab5
Ubuntu Security Notice 787-1
Posted Jun 12, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-787-1 - The apache2 packages have been patched to address flaws in apr-util, mod_proxy_ajp, configuration issues, and more.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2009-0023, CVE-2009-1191, CVE-2009-1195, CVE-2009-1955, CVE-2009-1956
SHA-256 | 6699a0f10c75437f8abf294f828cc14f6d1a7f0848d59e33a9b455348d35c9bb
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close