Your are here:hacking technology > Exploit > Article list

Home > Exploit > Page 3
Blogman v0.7.1 (profile.php) SQL Injection ExploitHits:35
#!/usr/bin/python # # Exploit Title: Blogman v0.7.1 (profile.php) SQL Injection Exploit # Date : 28 August 2010 # Author : Ptrace Security (Gianni Gnesa [gnix]) # Contact : research[at]ptrace-security[dot]com # Software Link: ...08/31/2010
Exploit Title: Mozilla Thunderbird DLL Hijacking ExploitHits:17
/* Exploit Title: Mozilla Thunderbird DLL Hijacking Exploit ( dwmapi.dll ) Date: 26/08/2010 Author: h4ck3r#47 http://twitter.com/hxteam Version: Latest Mozilla Thunderbird 3.1.2 Tested on: Windows XP SP3 The code is based...08/30/2010
VLC Media Player DLL Hijacking ExploitHits:24
Exploit Title: VLC Player DLL Hijack Vulnerability Date: 25 Aug 2010 Author: Secfence Version: VLC Tested on: Windows XP Place a .mp3 file and wintab32.dll in same folder and execute .mp3 file in vlc player. Code for wintab32.dll: /*------...08/27/2010
Foxit ReaderHits:73
import sys,zlib def getFFShellcode(sc): ff_sc = '' if len(sc)%4 != 0: sc += (4-len(sc)%4)*'\x00' for i in range(0,len(sc),4): ff_sc += '\xff'+sc[i+3]+sc[i+2]+sc[i+1]+sc[i] return ff_sc outputHeader = '''...08/26/2010
Abyssal Metal Player 2.0.9 Denial of ServiceHits:22
# Exploit Title: Abyssal Metal Player 2.0.9 DoS # Date: 23/08/2010 # Author: 41.w4r10r # Version: 2.0.9 #Tested on : Windows XP SP2 Eng # Software Link: http://www.abyssalsoft.com/files/download.php?id=15 #!/usr/bin/python #Abyssal Metal...08/25/2010
UblogReload 1.0.5 Database Disclosure ExploitHits:25
#!/usr/bin/perl -w # # UblogReload 1.0.5 Database Disclosure Exploit # # Found Coded: indoushka # # Date: 25/07/2010 # # Home: www.sec4ever.com # # Dz-Ghost Team ===== Saoucha * Star08 * Cyber Sec *...08/24/2010
Microsoft SRV2.SYS SMB Negotiate ProcessID FunctionHits:18
Microsoft SRV2.SYS SMB Negotiate ProcessID Function Table Dereference --------------------------------------------------------------------- Exploited by Piotr Bania // www.piotrbania.com Exploit for Vista SP2/SP1 only, should be reliable...08/23/2010
A-PDF WAV to MP3 v1.0.0 Universal Local SEH ExploitHits:28
#!/usr/bin/env python ################################################################################# # # Title: A-PDF WAV to MP3 v1.0.0 Universal Local SEH Exploit # Exloit By: Dr_IDE # Tested On: XPSP3 # Date: August 18, 2010 #...08/20/2010
Rosoft media player 4.4.4 SEH Buffer OverflowHits:32
#!/usr/bin/python # ####################################################################### # Title: Rosoft media player 4.4.4 SEH buffer overflow # Date: August 15, 2010 # Author: dijital1 # Original Advisory: http:...08/17/2010
Stack-Based Buffer Overflow in the Network Manager of Castle Rock Computing (SNMPc)Hits:24
Exploit: #!usr/bin/perl -w ################################################################## # Stack-based buffer overflow in the Network Manager in Castle Rock Computing SNMPc 7.1 and # earlier allows remote attackers to cause a denial...08/17/2010
Microsoft Internet Explorer XML Buffer Overflow (Exploit)Hits:3
#!/usr/bin/perl # msie_xmlbof_vista.pl # Microsoft Internet Explorer XML Buffer Overflow Exploit # Jeremy Brown [0xjbrown41@gmail.com/jbrownsec.blogspot.com] # # I wanted a reliable shell, so I figured I'd whip up something...08/05/2010
Exposing HMS HICP Protocol and Intellicom NetBiterConfig.exe Remote Buffer OverflowHits:23
AFAIK there is no public documentation about this protocol, if not so please let me know and I'll repeatedly hit myself with a sharpened stick.All the information presented here has been obviously obtained by reverse engineering. Despite...08/05/2010
Exposing HMS HICP Protocol and Intellicom NetBiterConfig.exe Remote Buffer OverflowHits:14
AFAIK there is no public documentation about this protocol, if not so please let me know and I'll repeatedly hit myself with a sharpened stick.All the information presented here has been obviously obtained by reverse engineering. Despite...08/05/2010
Exposing HMS HICP Protocol and Intellicom NetBiterConfig.exe Remote Buffer OverflowHits:6
AFAIK there is no public documentation about this protocol, if not so please let me know and I'll repeatedly hit myself with a sharpened stick.All the information presented here has been obviously obtained by reverse engineering. Despite...08/05/2010
Mac OS X 10.5.7 (.CHM File) Local Finder.app Denial of Service ExploitHits:18
#!/usr/bin/env python import os; print ############################################################################### # # # Mac OS X 10.5.7 Local Finder.app DoS (.CHM) # # By: Dr_IDE and s0kket # # Greets...08/12/2009

Home  <<Prev  1   2   3   4   5   6   7   8   9   10   11  Next>>  Last

Current Page:3 , Total 36 Pages, Every Page 15 Records, Total Records: 526

Hot Articles
Recommend Articles
New Articles
Sub category