Your are here:hacking technology > Exploit > Article list

Home > Exploit > Page 1
ARM ifconfig eth0 and Assign AddressHits:105
/* * Title: arm-ifconfig * Brief: Bring up eth0 and assign it the address 192.168.0.2 * Author: Daniel Godas-Lopez gmail account dgodas */ /* soc_des = socket(AF_INET, SOCK_DGRAM, IPPROTO_IP); */ mov %r0, 2 /* AF_INET */ mov %r1, 2 /* ...10/27/2010
HP Data Protector Media Operations 6.11 HTTP ServerHits:247
# Exploit Title: HP Data Protector Media Operations 6.11 HTTP Server Remote Integer Overflow DoS # Date: [date]: 17/09/10 # Author: d0lc3 (@rmallof http://elotrolad0.blogspot.com/) # Software Link: http://www.hp.com # Version: 6.11 #...10/26/2010
Winamp 5.5.8 (in_mod plugin) Stack Overflow ExploitHits:276
#!/usr/bin/python # Pwn And Beans by Mighty-D presents: # Winamp 5.5.8.2985 (in_mod plugin) Stack Overflow # WINDOWS XP SP3 FULLY PATCHED - NO ASLR OR DEP BYPASS... yet # Bug found by http://www.exploit-db.com/exploits/15248/ # POC...10/25/2010
Hanso Converter 1.1.0 .ogg Denial of ServiceHits:74
=================================================== Hanso Converter (.ogg) Buffer Overflow Vulnerability =================================================== #Title: Hanso Converter (.ogg) Buffer Overflow Vulnerability #Author : anT...10/23/2010
Fat Player Media Player 0.6b0 Buffer Overflow(mate)Hits:123
## # Id: fatplayer_wav.rb 10764 2010-10-20 11:53:12Z mc ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions. Please see the Metasploit # Framework web site for more inf...10/22/2010
Comet Bird 3.6.10 Crash ExploitHits:159
|| || | || o_,_7 _|| . _o_7 _|| 4_|_|| o_w_, ( : / (_) / ( . 1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __ __ 1 1 /' \ __ /'__`\ ...10/21/2010
PHP Hosting Directory 2.0 Database Disclosure ExploitHits:311
#!/usr/bin/env python #-*- coding:cp1254 -*- ''' # Title : PHP Hosting Directory 2.0 Database Disclosure Exploit (.py) # Author : ZoRLu / http://inj3ct0r.com/author/577 # mail-msn : admin@yildirimordulari.com # Down. Script : ...10/19/2010
MySQl 5.1 DLL Hijacking Exploit (lPK.dll)Hits:671
/* Exploit Title: MySQl 5.1 DLL Hijacking Exploit (lPK.dll) Date: Octobre 6, 2010 Author: Mulim redouan@live.ma Version: 5.1 Tested on: Windows XP SP3 fr Vulnerable Files: - mysqld.exe - MySQLInstanceConfig.exe - mysql.ex - mysql_upgrade.e...10/18/2010
Opera Denial of Service VulnerabilityHits:77
#Exploit Title :Ease Jukebox 1.30 Dos vulnerability #Software : Ease Jukebox 1.30 #Software link : http://www.mymusictools.com/all-in-one_jukebox_9/ease_jukebox_4040.htm #Autor : Sweet #Email : charif38@hotmail.fr #Software version : 1...10/16/2010
Multiple Buffer Overflows in WinampHits:126
Source: http://aluigi.org/adv/winamp_1-adv.txt ####################################################################### Luigi Auriemma Application: Winamp http://www.winamp.com Versions: = 5.5.8.2985 (aka v5.581...10/15/2010
Postcard Mentor - Database Disclosure ExploitHits:107
~~~~~~~~~~~~~~~[My]~~~~~~~~~~~~~~~~~~~~~~~~~~~~ [+] Author : KnocKout [~] Contact : knockoutr@msn.com ~~~~~~~~~~~~~~~~[Software info]~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ~Web App. : Postcard Mentor ~Software: http://www.aspdunyasi.com/goster...10/14/2010
Catalog Manager Database Disclosure ExploitHits:115
#!/usr/bin/perl -w # # Catalog Manager Database Disclosure Exploit # # Found Coded: indoushka # # Home: http://www.hack-r1z.com/cc/ # #Dz-Ghost Team ===== Saoucha * Star08 * Cyber Sec * theblind74 * XproratiX * onurozkan * n2n * Meher...10/13/2010
My Vacation Tracker DLL Hijacking ExploitHits:95
/* #My Vacation Tracker DLL Hijacking Exploit (svctaglib.dll) #Author : anT!-Tr0J4n #Greetz : Dev-PoinT.com ~ inj3ct0r.com ~ All Dev-poinT members and my friends #Email : D3v-PoinT[at]hotmail[d0t]com...10/11/2010
Microsoft Internet Explorer MSHTML FindtextHits:112
html body input type= button value= Crachme! onclick= Search() / input type= text value= Abysssec id= Abysssec /textarea script type= text/javascript function Search(){ var textinput = document.getElementById( Abysssec ); var...10/08/2010
linux/x86 setreuid(0,0) and add reboot command eachHits:247
#include stdio.h /* * Title : linux x86 shellcode setreuid(0, 0) and add reboot command each minutes in /etc/crontab, 90 bytes * Author : xertux * Platform: Linux X86 * Description : setuid(0) + open(/etc/crontab, e0x441, 0x180...09/30/2010

1   2   3   4   5   6   7   8   9   10   11  Next>>  Last

Current Page:1 , Total 36 Pages, Every Page 15 Records, Total Records: 526

Hot Articles
Recommend Articles
New Articles
Sub category