Your are here:hacking technology > Exploit > Article list

Home > Exploit > Page 5
Compface 1.1.5 (.xbm File) Local Buffer Overflow ExploitHits:18
#!/usr/bin/python #[*] Exploit : Compface '.xbm' Local Buffer Overflow Exploit #[*] Affected : compface 1.1.5 #[*] Tested on : Ubuntu 9.04 (without stack randomization) #[*] Refer : bid/35863 #[*] Exploit : His0k4 #[*] Use : com...08/04/2009
The Network Foundation component in Oracle Database versions 9.2.0.8, 9.2.0.8DV,Hits:39
/* CVE-2009-1020 PoC (CPUjul2009) Fri, 07/24/2009 - 21:07 鈥?dennis - Vulnerability CVE-2009-1020 receives a CVSS Base Score of 9.0 for Windows, and 6.5 for Unix, Linux, and other platforms. This means that a successful exploitation...08/04/2009
Mysql5crack ToolHits:34
For mysql4.x crack we have mysqlfast,but we don t have mysql5crack tool,maybe this is the first. Code by py: #!/usr/bin/python #Attempts to crack MySQL v5 hash using wordlist. #http://darkc0de.com/ #d3hydr8[at]gmail[dot]com...08/04/2009
MS Internet Explorer 7/8 findText Unicode Parsing Crash ExploitHits:304
meta http-equiv= Context-Type content= text/html; charset=US-ASCII !-- Contact:h0n9t3n@gmail.com,AmesianX@gmail.com Title: MS Internet Explorer findText Unicode Parsing error Vulnerability (mshtml.dll) Bug discovered: Hong10 PoC code:...08/03/2009
Pixaria Gallery 2.3.5 (file) Remote File Disclosure ExploitHits:29
?php ini_set( max_execution_time ,0); print_r(' || || | || o_,_7 _|| . _o_7 _|| q_|_|| o_///_, ( : / (_) / ( . ___________________ _...08/03/2009
Ekiga 2.0.5 (GetHostAddress) Remote Denial of Service ExploitHits:22
#!/usr/bin/env python # # Ekiga GetHostAddress Remote Denial of Service Vulnerability (CVE-2007-4897) # # ekiga207_dos.py by Jose Miguel Esparza # 2007-09-11 S21sec labs import sys,socket if len(sys.argv) != 3: sys.exit( Usage:...07/31/2009
OpenH323 Opal SIP Protocol Remote Denial of Service ExploitHits:23
#!/usr/bin/env python # # OpenH323 Opal SIP Protocol Remote Denial of Service Vulnerability (CVE-2007-4924) # # opal228_dos.py by Jose Miguel Esparza # 2007-10-08 S21sec labs import sys,socket if len(sys.argv) != 3: sys.exit( Usage: + sys...07/31/2009
e107 Plugin my_gallery 2.4.1 readfile() Local File Disclosure ExploitHits:47
?php /* ============================================ [o] e107 Plugin my_gallery 2.4.1 Exploit [o] ============================================ Bug [f]ound by NoGe - noge.code@gmail.com Exploit [c]oded by Vrs-hCk - d00r@telkom.net *...07/31/2009
The my_gallery version 2.4.1 plugin for e107 suffers from a local file disclosurHits:20
MainHack BrotherHood [ http://news.serverisdown.org ] Vrs-hCk OoN_BoY Paman bL4Ck_3n91n3 Angela Zhang H312Y yooogy mousekill }^-^{ loqsa zxvf martfella skulmatic OLiBekaS ulga Cungkee k1tk4t str0ke FUCK TERORIS!! */ vuln = '/e107_plugins/m...07/31/2009
FlyHelp (.CHM File) Local Buffer Overflow PoCHits:49
/* Name flyhelp.cpp FlyHelp .CHM File Buffer Overflo POC Credits fl0 fl0w Website http://www.sploitz.10001mb.com */ /* DEMO C:\Documents and Settings\Stefan\Desktop\New Folder1 flyhelp.exe C:\Documents and...07/29/2009
Adobe Acrobat 9.1.2 NOS Local Privilege Escalation ExploitHits:16
/* alwaysdirtyneverclean.c AKA Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit (alwaysdirtyneverclean.zip) BY Jeremy Brown 2009 [0xjbrown41@gmail.com] 07.21...07/29/2009
KMplayerHits:21
#!usr/bin/perl ######################## In The Name Of Allah #################### # # The KMplayer (.Srt) File Local Bof Poc # # #Author : b3hz4d (Seyed Behzad Shaghasemi) #Site : Www.Pentesters.Ir #Tested on...07/28/2009
Streaming Audio Player 0.9 (skin) Local Stack Overflow (SEH)Hits:26
出处:Tosec信息安全团队(www.tosec.cn) 文章作者:Nobug32 影响版本:Z-blog 1.8 及之前所有版本 漏洞页面:search.asp 简要描述:对q提交查询参数没有执行严格的过滤导致 测试站点:blog.rainbowsoft.org 于前日我们关注了z...07/28/2009
WebVision 2.1 (news.php n) Remote SQL Injection ExploitHits:125
#!/usr/bin/perl -w # WebVision 2.1 (n) Remote SQL Injection Exploit # Demo : http://www.webdev4all.nl/demowebsite/ # Dork : Webdevelopment Tinx-IT # Dork2: Copyright 2006-2008 Tinx-IT # and open your mind # admin panel : www...07/27/2009
htmldoc 1.8.27.1 (.html) Universal Stack Overflow ExploitHits:21
#!/usr/bin/perl # htmldoc 1.8.27.1 (.html) Universal Stack Overflow Exploit # http://en.securitylab.ru/poc/extra/382563.php Bufferoverflow POC # By ksa04 # j-7[at]hotmail[dot]com # From Kingdom of Saudi Arabia #[+]------------------------...07/27/2009

Home  <<Prev  1   2   3   4   5   6   7   8   9   10   11  Next>>  Last

Current Page:5 , Total 36 Pages, Every Page 15 Records, Total Records: 526

Hot Articles
Recommend Articles
New Articles
Sub category