[ home ] [ contents ] [ platforms ] [ shellcode ] [ search ] [ cracker ] [ links ] [ rss ] [ archive ]
milw0rm
[ highlighted ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-09-16 Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day) 64860 R D fl0 fl0w
2009-09-14 Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit 18721 R D ikki
2009-09-11 IBM AIX 5.6/6.1 _LIB_INIT_DBG Arbitrary File Overwrite via Libc Debug 11105 R D Marco Ivaldi
2009-09-11 FreeRadius < 1.1.8 Remote Packet of Death Exploit (CVE-2009-3111) 14730 R D Matthew Gillespie
2009-09-10 Enlightenment - Linux Null PTR Dereference Exploit Framework 14422 R D spender
2009-09-09 Pidgin MSN <= 2.5.8 Remote Code Execution Exploit 46209 R D Pierre Nogues

[ remote ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-09-17 Quiksoft EasyMail 6 (AddAttachment) Remote Buffer Overflow Exploit 17955 R D X bmgsec
2009-09-17 Quiksoft EasyMail 6.0.3.0 imap connect() ActiveX BOF Exploit 9895 R D X Sebastian Wolfgarten
2009-09-16 NaviCOPA Web Server 3.01 Remote Source Code Disclosure Vulnerability 7267 R D Dr_IDE
2009-09-15 BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) Universal 7850 R D hack4love
2009-09-15 BRS Webweaver 1.33 /Scripts Access Restriction Bypass Vulnerability 6125 R D Usman Saeed
2009-09-15 BigAnt Server 2.50 GET Request Remote BOF Exploit (SEH) 0day 7125 R D Blake

[ local ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-09-21 Winplot (.wp2 File) Local Buffer Overflow Exploit 13985 R D Rick
2009-09-17 Changetrack 4.3-3 Local Privilege Escalation Vulnerability 5814 R D Rick
2009-09-15 NetAccess IP3 (ping option) Command Injection Vulnerability (auth) 8317 R D r00t
2009-09-15 SAP Player 0.9 (.pla) Universal Local Buffer Overflow Exploit (SEH) 4839 R D mr_me
2009-09-15 Protector Plus Antivirus 8/9 Local Privilege Escalation Vulnerability 4310 R D Maxim A. Kulakov
2009-09-14 MP3 Studio 1.0 (.m3u File) Local Buffer Overflow Exploit 6187 R D dmc

[ web apps ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-09-21 Joomla com_mytube (user_id) Blind SQL Injection Exploit 57139 R D Chip D3 Bi0s
2009-09-21 Joomla com_jinc (newsid) Blind SQL Injection Vulnerability 29383 R D Chip D3 Bi0s
2009-09-21 WX Guest Book 1.1.208 (SQL/XSS) Multiple Remote Vulnerabilities 17786 R D learn3r hacker
2009-09-21 Loggix Project <= 9.4.5 Multiple Remote File Inclusion Vulnerabilities 18811 R D cr4wl3r
2009-09-21 ProdLer <= 2.0 (prodler.class.php sPath) RFI Vulnerability 16349 R D cr4wl3r
2009-09-21 CMScontrol 7.x (index.php id_menu) SQL Injection Vulnerability 20054 R D ph1l1ster

[ dos / poc ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-09-21 BigAnt Server <= 2.50 SP6 Local (ZIP File) Buffer Overflow PoC #2 14614 R D Dr_IDE
2009-09-21 Snort < 2.8.5 Unified1 Output Denial of Service Exploit 12253 R D Pablo Rincon Crespo
2009-09-18 Xerver HTTP Server 4.32 Remote Denial of Service Vulnerability 6751 R D Dr_IDE
2009-09-17 Ease Audio Cutter 1.20 (.wav file) Local Crash PoC 3740 R D zAx
2009-09-16 Notepad++ 5.4.5 Local .C/CPP Stack Buffer Overflow PoC (0day) 64860 R D fl0 fl0w
2009-09-16 BigAnt Server <= 2.50 SP6 (ZIP File) Local Buffer Overflow PoC 3690 R D Dr_IDE

[ shellcode ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-09-15 linux/x86 shellcode that forks a HTTP Server on port tcp/8800 166 bytes 13283 R D XenoMuta
2009-09-15 linux/x86 Self-modifying shellcode for IDS evasion 64 bytes 6176 R D XenoMuta
2009-09-09 linux/x86 listens for shellcode on tcp/5555 and jumps to it 6245 R D XenoMuta
2009-08-26 linux/x86 Polymorphic shellcode disable Network Card 75 bytes 6832 R D Jonathan Salwan
2009-08-11 linux/x86 /bin/sh polymorphic shellcode 48 bytes 8509 R D Jonathan Salwan
2009-08-11 linux/x86 killall5 polymorphic shellcode 61 bytes 5890 R D Jonathan Salwan

[ papers ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-09-10[arabic] Simple SQL Injection21725DJiKo
2009-09-10[french] Faille Glob() & Curl()6621DThibow
2009-09-09Finding vulnerabilities in PHP scripts (FULL)24464DSirGod
2009-09-03SAP security: attacking sap clients8333DDSecRG
2009-09-03[french] ReadFile() Local File Disclosure5257DMoudi
2009-09-03[french] Protection contre le SQL Injection5909DMoudi

[ videos ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2009-06-01HTTP Parameter Pollution - Yahoo! Mail classic attack 45656Stefano Di Paola
2009-05-20IIS WebDAV Vulnerability in Action 30020kcope
2009-05-12How to bypass Mikrotik Hotspot Login Page 39866Yehia Hamza
2009-04-30Desktop Phishing (The New Art of Phishing) 49164Zer0 Thunder
2009-04-27A textbook example of Blind SQL Injection 37230FBi
2009-04-23BeEF and PHProxy for web MITM with content modification 13284hkm


send all submissions to submit[at]milw0rm.com [gpg]
Copyright © 2004-2009 milw0rm