exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 396 RSS Feed

Files Date: 2013-12-01 to 2013-12-31

CMS Afroditi 1.0 Blind SQL Injection
Posted Dec 30, 2013
Authored by Project Zero Labs | Site projectzero.gr

CMS Afroditi version 1.0 suffers from a remote blind SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | 24268d032758b3a26e8d832ca265c267accb897a59979da9cb5ffc116dcf3625
ACal 2.2.6 LFI / XSS / Authentication Bypass
Posted Dec 30, 2013
Authored by TUNISIAN CYBER

ACal version 2.2.6 suffers from authentication bypass, cross site scripting, and local file inclusion vulnerabilities.

tags | exploit, local, vulnerability, xss, file inclusion
SHA-256 | 511a1d027ab58b124b1f26063b3c337a2208eff63967679b47f5076351eb9b0c
Yersinia 0.7.3
Posted Dec 30, 2013
Authored by David Barroso, Alfredo Andres Omella | Site yersinia.net

Yersinia implements several attacks for the following protocols: Spanning Tree (STP), Cisco Discovery (CDP), Dynamic Host Configuration (DHCP), Hot Standby Router (HSRP), Dynamic Trunking (DTP), 802.1q and VLAN Trunking (VTP), helping a pen-tester with different tasks.

Changes: Various updates.
tags | tool, protocol
systems | cisco, unix
SHA-256 | 042abc466c5b470b97079e0049b4029a8cbb75d583cfbfb756fca76e460d40b4
Ophcrack 3.6 Local Buffer Overflow
Posted Dec 29, 2013
Authored by Osanda Malith

Ophcrack version 3.6 local stack based buffer overflow exploit. Works on Windows 8 64-bit.

tags | exploit, overflow, local
systems | windows
SHA-256 | 0be61e9632ecb1d28ddf2fffce00da4b5cfe5daf17694f3476753649c809805d
Hackers 2 Hackers Conference 11th Edition Call For Papers
Posted Dec 29, 2013
Site h2hc.com.br

The call for papers for H2HC 11th edition is now open. H2HC is a hacker conference taking place in Sao Paulo, Brazil, from October 18th through the 19th, 2014.

tags | paper, conference
SHA-256 | c0abc031dca8e02aaf8118e1e54cd66c1f8ff98c68ffff71cd13fdb60b178bb0
VM86 Syscall Kernel Panic
Posted Dec 29, 2013
Authored by halfdog

This program maps memory pages to the low range above 64k to avoid conflicts with /proc/sys/vm/mmap_min_addr and then triggers the virtual-86 mode. Due to unhandled FPU errors, task switch will fail afterwards, kernel will attempt to kill other tasks when switching.

tags | exploit, kernel
SHA-256 | ad658d72431edc17d84f7ede3e6041ec2ef755c6e9a6f0e063d9951b0dd8656f
Debian Security Advisory 2829-1
Posted Dec 29, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2829-1 - Multiple vulnerabilities have been found in the HP Linux Printing and in PackageKit and the insecure hp-upgrade service has been disabled.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2013-0200, CVE-2013-4325, CVE-2013-6402, CVE-2013-6427
SHA-256 | 7f66cf46f3fd1529cdf09546ae8258fcde1c2abdabfa3412509c82a4b988c067
NoticeBoardPro 1.x SQL Injection
Posted Dec 29, 2013
Authored by TUNISIAN CYBER

NoticeBoardPro version 1.x suffers from a remote SQL injection vulnerability.

tags | exploit, remote, sql injection
SHA-256 | e0f9bb7c8e1aeac55b2e064f82d87116e084600e77beaa14dc364db6bee942a9
THC-IPv6 Attack Tool 2.5
Posted Dec 28, 2013
Authored by van Hauser, thc | Site thc.org

THC-IPV6 is a toolkit that attacks the inherent protocol weaknesses of IPv6 and ICMP6 and it includes an easy to use packet factory library.

Changes: 30C3 release.
tags | tool, protocol
systems | unix
SHA-256 | 52120bee2da3d25820f021b5c4d6fc79e220e685e2a505b74b48046b608cba8c
PhotoStore 4.0.7. Shell Upload
Posted Dec 28, 2013
Authored by Gabby | Site metasploit.com

This Metasploit module exploits a vulnerability found in PhotoStore version 4.0.7. By abusing the uploadify.php file, a malicious user can upload a file to a temp directory without authentication, which results in arbitrary code execution.

tags | exploit, arbitrary, php, code execution
SHA-256 | 3bdbec107d32194db2d22bea603f8df3b12edc8ee908c6cb6fb759053cc04b0b
Debian Security Advisory 2828-1
Posted Dec 28, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2828-1 - Multiple vulnerabilities have been discovered in Drupal, a fully-featured request forgery protection, insecure pseudo random number generation, code execution and incorrect security token validation.

tags | advisory, vulnerability, code execution
systems | linux, debian
advisories | CVE-2013-6385, CVE-2013-6386
SHA-256 | 9fca0e872421aa3d505fa144d23009d1dc2627543758b7bd99600341f0efc3ac
Gentoo Linux Security Advisory 201312-16
Posted Dec 28, 2013
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201312-16 - A vulnerability in Xfig could result in execution of arbitrary code or Denial of Service. Versions less than 3.2.5b-r1 are affected.

tags | advisory, denial of service, arbitrary
systems | linux, gentoo
advisories | CVE-2010-4262
SHA-256 | 329cda66c4f48a35b5aad71508c2e2994cd0c1f2425e37faf5a3f26fa4e57ef8
Twenty Reasons Why Mass Surveillance Is Dangerous
Posted Dec 28, 2013
Authored by cwade12c

This is a brief write-up called Twenty Reasons Why Mass Surveillance Is Dangerous.

tags | paper
SHA-256 | a3b2989e9050e8ee56d2b66ee2be1883dd4ff40472f7b0d217eb8861368e23bf
FireHOL 1.297
Posted Dec 27, 2013
Authored by Costa Tsaousis | Site firehol.org

FireHOL a simple yet powerful way to configure stateful iptables firewalls. It can be used for almost any purpose, including control of any number of internal/external/virtual interfaces, control of any combination of routed traffic, setting up DMZ routers and servers, and all kinds of NAT. It provides strong protection (flooding, spoofing, etc.), transparent caches, source MAC verification, blacklists, whitelists, and more. Its goal is to be completely abstracted and powerful but also easy to use, audit, and understand.

Changes: Removed adsense from offline manual pages. Fixed permissions on a couple of examples.
tags | tool, spoof, firewall
systems | linux, unix
SHA-256 | 37f1e7d5c241a3f4ce1e796eaace4f02f1908548c3c42a44f902f0ad2c67cf30
Snapchat Crypto Flaws
Posted Dec 27, 2013
Authored by GibsonSec | Site gibsonsec.org

As prior disclosure to Snapchat has not resulted in fixes, the researchers at Gibson Security have released exploits and documentation on the previously undocumented API.

tags | exploit
SHA-256 | fac0b4639306a9c24f63349abdcdd3a9a44619200b2d4d71132244cce7879d9b
ipset_list 2.9.1
Posted Dec 27, 2013
Authored by AllKind | Site sourceforge.net

ipset_list is a wrapper script for listing sets of the netfilter ipset program. It allows you to match and display sets, headers, and elements in various ways. Optionally, the output can be colorized.

Changes: This release fixes a small bug in the help synopsis. The -Oi option was not shown for the -i option.
tags | tool, firewall
systems | linux, unix
SHA-256 | 3317782f2ed93f994a6fd03ed831a7bac730972a59fc5d84944923207d06687b
IBM Web Content Manager XPath Injection
Posted Dec 27, 2013
Authored by Alexander Antukh, S. Temnikov | Site sec-consult.com

IBM Web Content Manager versions 6.x, 7.x, and 8.x suffer from blind XPath injection attacks. This allows an attacker to get current application configuration, enumerate nodes, and extract other valuable information from vulnerable installations of Web Content Manager.

tags | exploit, web
advisories | CVE-2013-6735
SHA-256 | 69ed54de30dd34415932f287057413898bcb590a08bf4420d7b20ebaa5b7b2aa
Red Hat CloudForms Management Engine 5.1 miq_policy/explorer SQL Injection
Posted Dec 27, 2013
Authored by Ramon de C Valle | Site metasploit.com

This Metasploit module exploits a SQL injection vulnerability in the "explorer" action of "miq_policy" controller of the Red Hat CloudForms Management Engine 5.1 (ManageIQ Enterprise Virtualization Manager 5.0 and earlier) by changing the password of the target account to the specified password.

tags | exploit, sql injection
systems | linux, redhat
advisories | CVE-2013-2050
SHA-256 | b55583d572b94d5be808ddfcb5ca09620c6e831caa6772d47ef4ca397a0d8dfc
Safari Phishing Alert Bypass
Posted Dec 27, 2013
Authored by WooYun

The PhishingAlert of Safari stops functioning in Windows systems if an abnormal URL is being used.

tags | exploit
systems | windows
SHA-256 | 79d05414fca80bf21d6c2eb1c842e21bb4fd3ab573ff1e90f90b60fa32541ebb
AWS Elastic Beanstalk Code Execution
Posted Dec 27, 2013
Authored by WooYun

Amazon Web Services Elastic Beanstalk suffers from a code execution vulnerability.

tags | exploit, web, code execution
SHA-256 | 9627d5239332fca927a6137f308067102214ba471ccb72e6c5da1b446bc2f5dc
PHPSurveyor Shell Upload
Posted Dec 27, 2013
Authored by G4eL

PHPSurveyor suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 1ae2be6659eceab6f2fe08517e7d5ee0c444690d71d791f904fc264c5ccdc978
Ofilter Player 1.1 Integer Division By Zero
Posted Dec 27, 2013
Authored by Osanda Malith

Ofilter Player version 1.1 integer division by zero exploit that creates a malicious .wav file.

tags | exploit
SHA-256 | 82448eb9a0eb3e37a6df8d7c7ac93b3401c0c63f6d2f2ebbad44bb6503c592cc
RealNetworks RealPlayer Version Attribute Buffer Overflow
Posted Dec 26, 2013
Authored by Gabor Seljan | Site metasploit.com

This Metasploit module exploits a stack-based buffer overflow vulnerability in version 16.0.3.51 and 16.0.2.32 of RealNetworks RealPlayer, caused by improper bounds checking of the version and encoding attributes inside the XML declaration. By persuading the victim to open a specially-crafted .RMP file, a remote attacker could execute arbitrary code on the system or cause the application to crash.

tags | exploit, remote, overflow, arbitrary
advisories | CVE-2013-6877
SHA-256 | 8a8a413478986610cfe01a2463f28c4cb1a4e732df507042bac07cef2741232e
WordPress Ad-minister 0.6 Cross Site Scripting
Posted Dec 26, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

WordPress Ad-minister plugin version 0.6 suffers from a cross site scripting vulnerability.

tags | exploit, xss
advisories | CVE-2013-6993
SHA-256 | 00c782cd1bf296e3d433962ceb1d7976f641f78821242d9e2dcb9de59a95273c
AskApache 3.0 Cross Site Request Forgery
Posted Dec 26, 2013
Authored by High-Tech Bridge SA | Site htbridge.com

AskApache Firefox Adsense WordPress plugin version 3.0 suffers from a cross site request forgery vulnerability.

tags | exploit, csrf
advisories | CVE-2013-6992
SHA-256 | 83e2b745be93d36c6d8f251eb3ff8e050c3d08d2693edf4929bbd4bd6f6b2a97
Page 1 of 16
Back12345Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close