From a9e80c57e952771ea9f0c1a20969f608d15dae84 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Mon, 18 Jul 2016 05:02:52 +0000 Subject: [PATCH] DB: 2016-07-18 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit 164 new exploits Snitz Forums 3.3.03 - Remote Command Execution Exploit CdRecord <= 2.0 - Mandrake Local Root Exploit Snitz Forums 3.3.03 - Remote Command Execution Exploit CdRecord <= 2.0 - Mandrake Local Root Exploit Webfroot Shoutbox < 2.32 (Apache) Remote Exploit Mandrake Linux 8.2 - /usr/mail Local Exploit Microsoft Windows Media Services - (nsiislog.dll) Remote Exploit Microsoft Windows - (RPC DCOM) Remote Exploit (48 Targets) Knox Arkeia Pro 5.1.12 - Backup Remote Root Exploit Microsoft Windows - (RPC2) Universal Exploit & DoS (RPC3) (MS03-039) Eudora 6.0.3 Attachment Spoofing Exploit (windows) Redhat 6.2 /sbin/restore - Exploit Oracle (oidldapd connect) Local Command Line Overflow Exploit Redhat 6.2 /sbin/restore - Exploit Oracle (oidldapd connect) Local Command Line Overflow Exploit CVS - Remote Entry Line Root Heap Overflow Exploit UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit CVS - Remote Entry Line Root Heap Overflow Exploit UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit Microsoft Outlook Express Window Opener Microsoft Outlook Express Javascript Execution Microsoft Outlook Express Window Opener Microsoft Outlook Express Javascript Execution Ping of Death Remote Denial of Service Exploit Microsoft Windows 2000/XP - Task Scheduler .job Exploit (MS04-022) Microsoft Internet Explorer Overly Trusted Location Cache Exploit Microsoft Windows 2000/XP - Task Scheduler .job Exploit (MS04-022) Microsoft Internet Explorer Overly Trusted Location Cache Exploit Apache HTTPd - Arbitrary Long HTTP Headers DoS (C) Microsoft Internet Explorer Remote Null Pointer Crash (mshtml.dll) CVSTrac Remote Arbitrary Code Execution Exploit LibPNG <= 1.2.5 - png_jmpbuf() Local Buffer Overflow Exploit IPD (Integrity Protection Driver) Local Exploit Bird Chat 1.61 - Denial of Service D-Link DCS-900 Camera Remote IP Address Changer Exploit GD Graphics Library Heap Overflow Proof of Concept Exploit vBulletin LAST.php SQL Injection miniBB - Input Validation Hole ('user') phpBB highlight Arbitrary File Upload (Santy.A) Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search) PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion ZeroBoard Worm Source Code Invision Power Board <= 1.3.1 - Login.php SQL Injection Veritas Backup Exec Remote File Access Exploit (windows) ZENworks 6.5 Desktop/Server Management Remote Stack Overflow MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow Exploit Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow ZENworks 6.5 Desktop/Server Management Remote Stack Overflow MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow Exploit Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) PHP-Nuke <= 7.8 - Search Module Remote SQL Injection Exploit SGI IRIX <= 6.5.28 - (runpriv) Design Error Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit Microsoft Internet Explorer 7 Popup Address Bar Spoofing Weakness Microsoft Internet Explorer 6/7 (XML Core Services) Remote Code Execution Exploit Invision Community Blog Mod 1.2.4 - SQL Injection Microsoft Windows - (MessageBox) Memory Corruption Local Denial of Service Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit PHP COM extensions (inconsistent Win32) safe_mode Bypass Exploit Microsoft Internet Explorer - Recordset Double Free Memory Exploit (MS07-009) phpGalleryScript 1.0 - (init.gallery.php include_class) RFI Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection DivX Player 6.6.0 - ActiveX SetPassword() Denial of Service PoC Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit Woltlab Burning Board Addon JGS-Treffen SQL Injection pSys 0.7.0.a (shownews) Remote SQL Injection JAMM CMS (id) Remote Blind SQL Injection Exploit Clever Copy 3.0 (results.php) Remote SQL Injection Exploit GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit PHPMyCart (shop.php cat) Remote SQL Injection Cartweaver 3 (prodId) Remote Blind SQL Injection Exploit Oxygen 2.0 (repquote) Remote SQL Injection MyMarket 1.72 - BlindSQL Injection Exploit easyTrade 2.x - (detail.php id) Remote SQL Injection CaupoShop Classic 1.3 - (saArticle[ID]) Remote SQL Injection AcmlmBoard 1.A2 (pow) Remote SQL Injection Catviz 0.4.0 beta1 - Multiple Remote SQL Injection Vulnerabilities DZCP (deV!L_z Clanportal) <= 1.4.9.6 - Blind SQL Injection Exploit Webspell 4 (Auth Bypass) SQL Injection Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002) kloxo 5.75 - Multiple Vulnerabilities Microsoft Office Web Components (Spreadsheet) ActiveX BoF PoC PulseAudio setuid - Local Privilege Escalation Exploit PulseAudio setuid (Ubuntu 9.04 & Slackware 12.2.0) - Local Privilege Escalation PulseAudio setuid - Local Privilege Escalation Exploit PulseAudio setuid (Ubuntu 9.04 & Slackware 12.2.0) - Local Privilege Escalation Apple Quicktime RTSP 10.4.0 - 10.5.0 Content-Type Overflow (OS X) mDNSResponder 10.4.0 / 10.4.8 - UPnP Location Overflow (OS X) eWebeditor Directory Traversal eWebeditor ASP Version - Multiple Vulnerabilities Radasm .rap file Local Buffer Overflow Microsoft Internet Explorer 6 / 7 / 8 - 'winhlp32.exe' 'MsgBox()' Remote Code Execution Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) (38 bytes) Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) shellcode (38 bytes) Joomla Component com_event - SQL Injection Aix - execve /bin/sh (88 bytes) BSD - Passive Connection Shellcode bsd/PPC - execve /bin/sh (128 bytes) bsd/x86 - setuid/execve shellcode (30 bytes) bsd/x86 - setuid/portbind shellcode (94 bytes) bsd/x86 - execve /bin/sh multiplatform (27 bytes) bsd/x86 - execve /bin/sh setuid (0) (29 bytes) bsd/x86 - portbind port 31337 (83 bytes) bsd/x86 - portbind port random (143 bytes) bsd/x86 - break chroot (45 bytes) bsd/x86 - execve /bin/sh Crypt /bin/sh (49 bytes) bsd/x86 - execve /bin/sh ENCRYPT* (57 bytes) bsd/x86 - connect (93 bytes) bsd/x86 - cat /etc/master.passwd | mail [email] (92 bytes) bsd/x86 - reverse portbind (129 bytes) bsdi/x86 - execve /bin/sh (45 bytes) bsdi/x86 - execve /bin/sh (46 bytes) AIX - execve /bin/sh shellcode (88 bytes) BSD - Passive Connection Shellcode (124 bytes) BSD/PPC - execve /bin/sh shellcode (128 bytes) BSD/x86 - setuid(0) then execve /bin/sh shellcode (30 bytes) BSD/x86 - setuid/portbind (TCP 31337) shellcode (94 bytes) BSD/x86 - execve /bin/sh multiplatform shellcode (27 bytes) BSD/x86 - execve /bin/sh setuid (0) shellcode (29 bytes) BSD/x86 - portbind port 31337 shellcode (83 bytes) BSD/x86 - portbind port random shellcode (143 bytes) BSD/x86 - break chroot shellcode (45 bytes) BSD/x86 - execve /bin/sh Crypt /bin/sh shellcode (49 bytes) BSD/x86 - execve /bin/sh ENCRYPT* shellcode (57 bytes) BSD/x86 - connect torootteam.host.sk:2222 shellcode (93 bytes) BSD/x86 - cat /etc/master.passwd | mail [email] shellcode (92 bytes) BSD/x86 - reverse 6969 portbind shellcode (129 bytes) BSDi/x86 - execve /bin/sh shellcode (45 bytes) BSDi/x86 - execve /bin/sh shellcode (46 bytes) Adobe Acrobat Reader DC 15.016.20045 - Invalid Font (.ttf ) Memory Corruption Adobe Acrobat Reader DC 15.016.20045 - Invalid Font (.ttf ) Memory Corruption (1) bsdi/x86 - execve /bin/sh toupper evasion (97 bytes) FreeBSD i386/AMD64 - Execve /bin/sh (Anti-Debugging) freebsd/x86 - setreuid_ execve(pfctl -d) (56 bytes) freebsd/x86 - connect back.send.exit /etc/passwd (112 bytes) freebsd/x86 - kill all processes (12 bytes) freebsd/x86 - rev connect_ recv_ jmp_ return results (90 bytes) freebsd/x86 - /bin/cat /etc/master.passwd (NULL free) (65 bytes) freebsd/x86 - reverse portbind /bin/sh (89 bytes) freebsd/x86 - setuid(0); execve(ipf -Fa); shellcode (57 bytes) freebsd/x86 - encrypted shellcode /bin/sh (48 bytes) freebsd/x86 - portbind 4883 with auth shellcode freebsd/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes) freebsd/x86 - execve /bin/sh (23 bytes) freebsd/x86 - execve /bin/sh (2) (23 bytes) freebsd/x86 - execve /bin/sh (37 bytes) freebsd/x86 - kldload /tmp/o.o (74 bytes) freebsd/x86 - chown 0:0 _ chmod 6755 & execve /tmp/sh (44 bytes) freebsd/x86 - execve /tmp/sh (34 bytes) freebsd/x86 - connect (102 bytes) freebsd/x86-64 - exec(_/bin/sh_) shellcode (31 bytes) freebsd/x86-64 - execve /bin/sh shellcode (34 bytes) Linux/x86 - execve shellcode generator null byte free Linux/x86 - generate portbind payload Windows XP SP1 - portbind payload (Generator) /bin/sh Polymorphic shellcode with printable ASCII characters Linux/x86 - shellcode null free (Generator) Alphanumeric Shellcode Encoder/Decoder HTTP/1.x requests for shellcodes (Generator) (18+ bytes / 26+ bytes) Multi-Format Shellcode Encoding Tool - Beta 2.0 (Win32) (Generator) iOS Version-independent shellcode Cisco IOS - Connectback Shellcode Cisco IOS - Bind Shellcode 1.0 (116 bytes) Cisco IOS - Tiny Shellcode Cisco IOS - Shellcode And Exploitation Techniques (BlackHat) HPUX - execve /bin/sh (58 bytes) Linux/amd64 - flush iptables rules shellcode (84 bytes) Linux/amd64 - connect-back semi-stealth shellcode (88+ bytes) Linux/MIPS (Linksys WRT54G/GL) - port bind shellcode (276 bytes) BSDi/x86 - execve /bin/sh toupper evasion shellcode (97 bytes) FreeBSD i386 & AMD64 - Execve /bin/sh shellcode (Anti-Debugging) (140 bytes) FreeBSD/x86 - setreuid_ execve(pfctl -d) shellcode (56 bytes) FreeBSD/x86 - connect back.send.exit /etc/passwd shellcode (112 bytes) FreeBSD/x86 - kill all processes shellcode (12 bytes) FreeBSD/x86 - rev connect_ recv_ jmp_ return results shellcode (90 bytes) FreeBSD/x86 - /bin/cat /etc/master.passwd NULL free shellcode (65 bytes) FreeBSD/x86 - reverse portbind 127.0.0.1:8000 /bin/sh shellcode (89 bytes) FreeBSD/x86 - setuid(0); execve(ipf -Fa); shellcode (57 bytes) FreeBSD/x86 - encrypted shellcode /bin/sh (48 bytes) FreeBSD/x86 - portbind 4883 with auth shellcode (222 bytes) FreeBSD/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes) FreeBSD/x86 - execve /bin/sh shellcode (23 bytes) FreeBSD/x86 - execve /bin/sh shellcode (2) (23 bytes) FreeBSD/x86 - execve /bin/sh shellcode (37 bytes) FreeBSD/x86 - kldload /tmp/o.o shellcode (74 bytes) FreeBSD/x86 - chown 0:0 _ chmod 6755 & execve /tmp/sh shellcode (44 bytes) FreeBSD/x86 - execve /tmp/sh shellcode (34 bytes) FreeBSD/x86 - connect (Port 31337) shellcode (102 bytes) FreeBSD/x86-64 - exec(_/bin/sh_) shellcode (31 bytes) FreeBSD/x86-64 - execve /bin/sh shellcode (34 bytes) Linux/x86 - execve shellcode null byte free (Generator) Linux/x86 - portbind payload shellcode (Generator) Windows XP SP1 - portbind payload shellcode (Generator) (Generator) - /bin/sh Polymorphic shellcode with printable ASCII characters Linux/x86 - cmd shellcode null free (Generator) (Generator) - Alphanumeric Shellcode Encoder/Decoder HTTP/1.x requests for shellcodes (Generator) (18+ bytes / 26+ bytes) Win32 - Multi-Format Shellcode Encoding Tool (Generator) iOS - Version-independent shellcode Cisco IOS - Connectback (Port 21) Shellcode Cisco IOS - Bind Shellcode Password Protected (116 bytes) Cisco IOS - Tiny Shellcode (New TTY_ Privilege level to 15_ No password) HPUX - execve /bin/sh shellcode (58 bytes) Linux/x86-64 - flush iptables rules shellcode (84 bytes) Linux/x86-64 - connect-back semi-stealth shellcode (88+ bytes) Linux/MIPS (Linksys WRT54G/GL) - 4919 port bind shellcode (276 bytes) Linux/MIPS - execve /bin/sh (56 bytes) Linux/PPC - execve /bin/sh (60 bytes) Linux/MIPS - execve /bin/sh shellcode (56 bytes) Linux/PPC - execve /bin/sh shellcode (60 bytes) Linux/PPC - connect back execve /bin/sh (240 bytes) Linux/PPC - execve /bin/sh (112 bytes) Linux/SPARC - connect back (216 bytes) Linux/SPARC - portbind port 8975 (284 bytes) Linux/PPC - connect back (192.168.1.1:31337) execve /bin/sh shellcode (240 bytes) Linux/PPC - execve /bin/sh shellcode (112 bytes) Linux/SPARC - connect back (192.168.100.1:2313) shellcode (216 bytes) Linux/SPARC - portbind port 8975 shellcode (284 bytes) Linux/x86 - Port Binding Shellcode (xor-encoded) (152 bytes) Linux/x86 - 4444 Port Binding Shellcode (xor-encoded) (152 bytes) Linux/x86 - setreuid(geteuid()_geteuid())_execve(_/bin/sh__0_0) (34 bytes) Linux/x86 - bindport 8000 & execve iptables -F (176 bytes) Linux/x86 - bindport 8000 & add user with root access (225+ bytes) Linux/x86 - Bind ASM Code Linux (179 bytes) Linux/x86_64 - setuid(0) + execve(/bin/sh) (49 bytes) Serial port shell binding & busybox Launching shellcode Linux/x86 - File unlinker (18+ bytes) Linux/x86 - Perl script execution (99+ bytes) Linux/x86 - file reader (65+ bytes) Linux/x86 - chmod(_/etc/shadow__666) & exit(0) (30 bytes) Linux/x86 - setreuid(geteuid()_geteuid())_execve(_/bin/sh__0_0) shellcode (34 bytes) Linux/x86 - bindport 8000 & execve iptables -F shellcode (176 bytes) Linux/x86 - bindport 8000 & add user with root access shellcode (225+ bytes) Linux/x86 - 8000 Bind Port ASM Code Linux shellcode (179 bytes) Linux/x86-64 - setuid(0) + execve(/bin/sh) shellcode (49 bytes) Linux/x86 - Serial port shell binding & busybox Launching shellcode (82 bytes) Linux/x86 - File unlinker shellcode (18+ bytes) Linux/x86 - Perl script execution shellcode (99+ bytes) Linux/x86 - file reader shellcode (65+ bytes) Linux/x86 - chmod(_/etc/shadow__666) & exit(0) shellcode (30 bytes) Linux/x86 - PUSH reboot() (30 bytes) Linux/x86 - PUSH reboot() shellcode (30 bytes) Linux/x86 - connect-back port UDP/54321 live packet capture (151 bytes) Linux/x86 - append rsa key to /root/.ssh/authorized_keys2 (295 bytes) Linux/x86 - edit /etc/sudoers for full access (86 bytes) Ho' Detector - Promiscuous mode detector shellcode (56 bytes) Linux/x86 - connect-back port UDP/54321 live packet capture shellcode (151 bytes) Linux/x86 - append rsa key to /root/.ssh/authorized_keys2 shellcode (295 bytes) Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) for full access shellcode (86 bytes) Linux/x86 - Ho' Detector - Promiscuous mode detector shellcode (56 bytes) Linux/x86 - iopl(3); asm(cli); while(1){} (12 bytes) Linux/x86 - iopl(3); asm(cli); while(1){} shellcode (12 bytes) Linux/x86 - connect back_ download a file and execute (149 bytes) Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode Linux/x86 - connect back.send.exit /etc/shadow (155 bytes) Linux/x86 - writes a php connectback shell to the fs (508 bytes) Linux/x86 - rm -rf / attempts to block the process from being stopped (132 bytes) Linux/x86 - setuid(0) . setgid(0) . aslr_off (79 bytes) Linux/x86 - raw-socket ICMP/checksum shell (235 bytes) Linux/x86 - /sbin/iptables -F (40 bytes) Linux/x86 - kill all processes (11 bytes) Linux/x86 - connect back (140.115.53.35:9999)_ download a file (cb) and execute shellcode (149 bytes) Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode (39 bytes) Linux/x86 - connect back (Port )8192.send.exit /etc/shadow shellcode (155 bytes) Linux/x86 - writes a php connectback shell (/var/www/cb.php) to the filesystem shellcode (508 bytes) Linux/x86 - rm -rf / attempts to block the process from being stopped shellcode (132 bytes) Linux/x86 - setuid(0) . setgid(0) . aslr_off shellcode (79 bytes) Linux/x86 - raw-socket ICMP/checksum shell shellcode (235 bytes) Linux/x86 - /sbin/iptables -F shellcode (40 bytes) Linux/x86 - kill all processes shellcode (11 bytes) Linux/x86 - /sbin/ipchains -F (40 bytes) Linux/x86 - set system time to 0 and exit (12 bytes) Linux/x86 - add root user r00t with no password to /etc/passwd (69 bytes) Linux/x86 - chmod 0666 /etc/shadow (36 bytes) Linux/x86 - forkbomb (7 bytes) Linux/x86 - /sbin/ipchains -F shellcode (40 bytes) Linux/x86 - set system time to 0 and exit shellcode (12 bytes) Linux/x86 - Add root user _r00t_ with no password to /etc/passwd shellcode (69 bytes) Linux/x86 - chmod 0666 /etc/shadow shellcode (36 bytes) Linux/x86 - forkbomb shellcode (7 bytes) Linux/x86 - setuid(0) + execve(/bin/sh) (28 bytes) Linux/x86 - execve(/bin/sh) (22 bytes) Linux/x86 - HTTP/1.x GET_ Downloads and execve() (111+ bytes) Linux/x86 - executes command after setreuid (49+ bytes) Linux/x86 - stdin re-open and /bin/sh exec shellcode Linux/x86 - setuid(0) + execve(/bin/sh) shellcode (28 bytes) Linux/x86 - execve(/bin/sh) shellcode (22 bytes) Linux/x86 - HTTP/1.x GET_ Downloads and execve() shellcode (111+ bytes) Linux/x86 - executes command after setreuid shellcode (49+ bytes) Linux/x86 - stdin re-open and /bin/sh exec shellcode (39 bytes) Linux/x86 - setuid/portbind shellcode (96 bytes) Linux/x86 - portbind (define your own port) (84 bytes) Linux/x86 - setuid/portbind (Port 31337) shellcode (96 bytes) Linux/x86 - portbind (2707) shellcode (84 bytes) Linux/x86 - SET_PORT() portbind (100 bytes) Linux/x86 - SET_IP() Connectback Shellcode (82 bytes) Linux/x86 - execve(/bin/sh) (24 bytes) Linux/x86 - xor-encoded Connect Back Shellcode (371 bytes) Linux/x86 - execve(/bin/sh) + ZIP Header (28 bytes) Linux/x86 - execve(/bin/sh) + RTF Header (30 bytes) Linux/x86 - execve(/bin/sh) + RIFF Header (28 bytes) Linux/x86 - execve(/bin/sh) + Bitmap Header (27 bytes) Linux/x86 - SWAP restore shellcode (109 bytes) Linux/x86 - SWAP store shellcode (99 bytes) Linux/x86 - Password Authentication portbind Shellcode (166 bytes) Linux/x86 - portbind (port 64713) (86 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) (25 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) (23 bytes) Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) (31 bytes) Linux/x86 - setuid(0)_setgid(0) execve(/bin/sh_ [/bin/sh_ NULL]) (37 bytes) Linux/x86 - setreuid(0_0) execve(_/bin/sh__ [_/bin/sh__ NULL]) (33 bytes) Linux/x86 - HTTP/1.x GET_ Downloads and JMP - (68+ bytes) Linux/x86 - SET_PORT() portbind 31337 tcp shellcode (100 bytes) Linux/x86 - SET_IP() Connectback (192.168.13.22:31337) Shellcode (82 bytes) Linux/x86 - execve(/bin/sh) shellcode (24 bytes) Linux/x86 - xor-encoded Connect Back (127.0.0.1:80) Shellcode (371 bytes) Linux/x86 - execve(/bin/sh) + ZIP Header shellcode (28 bytes) Linux/x86 - execve(/bin/sh) + RTF Header shellcode (30 bytes) Linux/x86 - execve(/bin/sh) + RIFF Header shellcode (28 bytes) Linux/x86 - execve(/bin/sh) + Bitmap Header shellcode (27 bytes) Linux/x86 - /tmp/swr to SWAP restore shellcode (109 bytes) Linux/x86 - SWAP store from /tmp/sws shellcode (99 bytes) Linux/x86 - Password Authentication portbind (64713) Shellcode (166 bytes) Linux/x86 - portbind (port 64713) shellcode (86 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (25 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (23 bytes) Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (31 bytes) Linux/x86 - setuid(0)_setgid(0) execve(/bin/sh_ [/bin/sh_ NULL]) shellcode (37 bytes) Linux/x86 - setreuid(0_0) execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (33 bytes) Linux/x86 - HTTP/1.x GET_ Downloads and JMP shellcode (68+ bytes) Linux/x86 - execve /bin/sh anti-ids (40 bytes) Linux/x86 - execve /bin/sh xored for Intel x86 CPUID (41 bytes) Linux/x86 - execve /bin/sh (encoded by +1) (39 bytes) Linux/x86 - Adduser without Password to /etc/passwd (59 bytes) Linux/x86 - anti-debug trick (INT 3h trap) + execve /bin/sh (39 bytes) Linux/x86 - Bind /bin/sh to 31337/tcp (80 bytes) Linux/x86 - Bind /bin/sh to 31337/tcp + fork() (98 bytes) Linux/x86 - 24/7 open cd-rom loop (follows /dev/cdrom symlink) (39 bytes) Linux/x86 - eject cd-rom (follows /dev/cdrom symlink) + exit() (40 bytes) Linux/x86 - eject/close cd-rom loop (follows /dev/cdrom symlink) (45 bytes) Linux/x86 - chmod(/etc/shadow_ 0666) + exit() (32 bytes) Linux/x86 - execve /bin/sh anti-ids shellcode (40 bytes) Linux/x86 - execve /bin/sh xored for Intel x86 CPUID shellcode (41 bytes) Linux/x86 - execve /bin/sh shellcode (encoded by +1) (39 bytes) Linux/x86 - Add User _xtz_ without Password to /etc/passwd shellcode (59 bytes) Linux/x86 - anti-debug trick (INT 3h trap) + execve /bin/sh shellcode (39 bytes) Linux/x86 - Bind /bin/sh to 31337/tcp shellcode (80 bytes) Linux/x86 - Bind /bin/sh to 31337/tcp + fork() shellcode (98 bytes) Linux/x86 - 24/7 open cd-rom loop (follows /dev/cdrom symlink) shellcode (39 bytes) Linux/x86 - eject cd-rom (follows /dev/cdrom symlink) + exit() shellcode (40 bytes) Linux/x86 - eject/close cd-rom loop (follows /dev/cdrom symlink) shellcode (45 bytes) Linux/x86 - chmod(/etc/shadow_ 0666) + exit() shellcode (32 bytes) Linux/x86 - normal exit with random (so to speak) return value (5 bytes) Linux/x86 - getppid() + execve(/proc/pid/exe) (51 bytes) Linux/x86 - quick (yet conditional_ eax != 0 and edx == 0) exit (4 bytes) Linux/x86 - reboot() (20 bytes) Linux/x86 - setreuid(0_ 0) + execve(/bin/sh) (31 bytes) Linux/x86 - execve(/bin/sh) / PUSH (23 bytes) Linux/x86 - cat /dev/urandom > /dev/console (63 bytes) Linux/x86 - normal exit with random (so to speak) return value shellcode (5 bytes) Linux/x86 - getppid() + execve(/proc/pid/exe) shellcode (51 bytes) Linux/x86 - quick (yet conditional_ eax != 0 and edx == 0) exit shellcode (4 bytes) Linux/x86 - reboot() shellcode (20 bytes) Linux/x86 - setreuid(0_ 0) + execve(/bin/sh) shellcode (31 bytes) Linux/x86 - execve(/bin/sh) / PUSH shellcode (23 bytes) Linux/x86 - cat /dev/urandom > /dev/console shellcode (63 bytes) Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); (15 bytes) Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); (29 bytes) Linux/x86 - _exit(1); (7 bytes) Linux/x86 - read(0_buf_2541); chmod(buf_4755); (23 bytes) Linux/x86 - write(0__Hello core!\n__12); (with optional 7 byte exit) (36 bytes) Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); shellcode (15 bytes) Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); shellcode (29 bytes) Linux/x86 - _exit(1); shellcode (7 bytes) Linux/x86 - read(0_buf_2541); chmod(buf_4755); shellcode (23 bytes) Linux/x86 - write(0__Hello core!\n__12); (with optional 7 byte exit) shellcode (36 bytes) Linux/x86 - /bin/sh Standard Opcode Array Payload (21 bytes) Linux/x86 - examples of long-term payloads hide-wait-change (.s) (187+ bytes) Linux/x86 - examples of long-term payloads hide-wait-change (187+ bytes) Linux/x86 - /bin/sh sysenter Opcode Array Payload (23 bytes) Linux/x86 - /bin/sh sysenter Opcode Array Payload (27 bytes) Linux/x86 - /bin/sh sysenter Opcode Array Payload (45 bytes) Linux/x86 - chroot & standart (66 bytes) Linux/x86 - upload & exec (189 bytes) Linux/x86 - setreuid/execve (31 bytes) Linux/x86 - /bin/sh Standard Opcode Array Payload shellcode (21 bytes) Linux/x86 - examples of long-term payloads hide-wait-change shellcode (.s) (187+ bytes) Linux/x86 - examples of long-term payloads hide-wait-change shellcode (187+ bytes) Linux/x86 - /bin/sh sysenter Opcode Array Payload shellcode (23 bytes) Linux/x86 - /bin/sh sysenter Opcode Array Payload shellcode (27 bytes) Linux/x86 - /bin/sh sysenter Opcode Array Payload shellcode (45 bytes) Linux/x86 - chroot & standart shellcode (66 bytes) Linux/x86 - upload & exec shellcode (189 bytes) Linux/x86 - setreuid/execve shellcode (31 bytes) Linux/x86 - Radically Self Modifying Code (70 bytes) Linux/x86 - Magic Byte Self Modifying Code (76 bytes) Linux/x86 - execve code (23 bytes) Linux/x86 - execve(_/bin/ash__0_0); (21 bytes) Linux/x86 - execve /bin/sh alphanumeric (392 bytes) Linux/x86 - execve /bin/sh IA32 0xff-less (45 bytes) Linux/x86 - symlink /bin/sh xoring (56 bytes) Linux/x86 - portbind port 5074 toupper (226 bytes) Linux/x86 - add user t00r ENCRYPT (116 bytes) Linux/x86 - chmod 666 shadow ENCRYPT (75 bytes) Linux/x86 - symlink . /bin/sh (32 bytes) Linux/x86 - kill snort (151 bytes) Linux/x86 - shared memory exec (50 bytes) Linux/x86 - iptables -F (45 bytes) Linux/x86 - iptables -F (58 bytes) Linux/x86 - Reverse telnet (134 bytes) Linux/x86 - connect (120 bytes) Linux/x86 - chmod 666 /etc/shadow (41 bytes) Linux/x86 - cp /bin/sh /tmp/katy ; chmod 4555 katy (126 bytes) Linux/x86 - eject /dev/cdrom (64 bytes) Linux/x86 - xterm -ut -display [IP]:0 (132 bytes) Linux/x86 - ipchains -F (49 bytes) Linux/x86 - chmod 666 /etc/shadow (82 bytes) Linux/x86 - execve /bin/sh (29 bytes) Linux/x86 - execve /bin/sh (24 bytes) Linux/x86 - execve /bin/sh (38 bytes) Linux/x86 - execve /bin/sh (30 bytes) Linux/x86 - execve /bin/sh setreuid(12_12) (50 bytes) Linux/x86 - portbind port 5074 (92 bytes) Linux/x86 - portbind port 5074 + fork() (130 bytes) Linux/x86 - add user t00r (82 bytes) Linux/x86 - add user (104 bytes) Linux/x86 - break chroot (34 bytes) Linux/x86 - break chroot (46 bytes) Linux/x86 - break chroot execve /bin/sh (80 bytes) Linux/x86 - execve /bin/sh encrypted (58 bytes) Linux/x86 - execve /bin/sh xor encrypted (55 bytes) Linux/x86 - execve /bin/sh tolower() evasion (41 bytes) execve of /bin/sh after setreuid(0_0) Linux - chroot()/execve() code (80 bytes) Linux/x86 - execve /bin/sh toupper() evasion (55 bytes) Linux/x86 - add user (70 bytes) Linux/x86 - break chroot setuid(0) + /bin/sh (132 bytes) Linux/x86_64 - bindshell port:4444 shellcode (132 bytes) Linux/x86_64 - execve(/bin/sh) (33 bytes) Linux PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (99 bytes) OS-X PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (121 bytes) Linux/x86 & unix/SPARC & irix/mips - execve /bin/sh irx.mips (141 bytes) Linux/x86 & unix/SPARC - execve /bin/sh (80 bytes) Linux/x86 & bsd/x86 - execve /bin/sh (38 bytes) netbsd/x86 - kill all processes shellcode (23 bytes) netbsd/x86 - callback shellcode (port 6666) (83 bytes) netbsd/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (29 bytes) netbsd/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (30 bytes) netbsd/x86 - execve /bin/sh (68 bytes) openbsd/x86 - execve(/bin/sh) (23 bytes) openbsd/x86 - portbind port 6969 (148 bytes) openbsd/x86 - add user w00w00 (112 bytes) OS-X/ppc - sync()_ reboot() (32 bytes) OS-X/PPC - execve(/bin/sh)_ exit() (72 bytes) OS-X/PPC - Add user r00t (219 bytes) OS-X/PPC - execve /bin/sh (72 bytes) OS-X/PPC - add inetd backdoor (222 bytes) OS-X/PPC - reboot (28 bytes) OS-X/PPC - setuid(0) + execve /bin/sh (88 bytes) OS-X/PPC - create /tmp/suid (122 bytes) OS-X/PPC - simple write() (75 bytes) OS-X/PPC - execve /usr/X11R6/bin/xterm (141 bytes) sco/x86 - execve(_/bin/sh__ ..._ NULL); (43 bytes) Solaris/SPARC - download and execute (278 bytes) Solaris/SPARC - executes command after setreuid (92+ bytes) Solaris/SPARC - connect-back (with XNOR encoded session) (600 bytes) Solaris/SPARC - setreuid/execve (56 bytes) Solaris/SPARC - portbind (port 6666) (240 bytes) Solaris/SPARC - execve /bin/sh (52 bytes) Solaris/SPARC - portbind port 6789 (228 bytes) Solaris/SPARC - connect-back (204 bytes) Solaris/SPARC - portbinding shellcode Linux/x86 - Radically Self Modifying Code shellcode (70 bytes) Linux/x86 - Magic Byte Self Modifying Code shellcode (76 bytes) Linux/x86 - execve code shellcode (23 bytes) Linux/x86 - execve(_/bin/ash__0_0); shellcode (21 bytes) Linux/x86 - execve /bin/sh alphanumeric shellcode (392 bytes) Linux/x86 - execve /bin/sh IA32 0xff-less shellcode (45 bytes) Linux/x86 - symlink /bin/sh xoring shellcode (56 bytes) Linux/x86 - portbind port 5074 toupper shellcode (226 bytes) Linux/x86 - Add user _t00r_ encrypt shellcode (116 bytes) Linux/x86 - chmod 666 shadow ENCRYPT shellcode (75 bytes) Linux/x86 - symlink . /bin/sh shellcode (32 bytes) Linux/x86 - kill snort shellcode (151 bytes) Linux/x86 - shared memory exec shellcode (50 bytes) Linux/x86 - iptables -F shellcode (45 bytes) Linux/x86 - iptables -F shellcode (58 bytes) Linux/x86 - Reverse telnet shellcode (134 bytes) Linux/x86 - connect shellcode (120 bytes) Linux/x86 - chmod 666 /etc/shadow shellcode (41 bytes) Linux/x86 - cp /bin/sh /tmp/katy ; chmod 4555 katy shellcode (126 bytes) Linux/x86 - eject /dev/cdrom shellcode (64 bytes) Linux/x86 - xterm -ut -display [IP]:0 shellcode (132 bytes) Linux/x86 - ipchains -F shellcode (49 bytes) Linux/x86 - chmod 666 /etc/shadow shellcode (82 bytes) Linux/x86 - execve /bin/sh shellcode (29 bytes) Linux/x86 - execve /bin/sh shellcode (24 bytes) Linux/x86 - execve /bin/sh shellcode (38 bytes) Linux/x86 - execve /bin/sh shellcode (30 bytes) Linux/x86 - execve /bin/sh setreuid(12_12) shellcode (50 bytes) Linux/x86 - portbind port 5074 shellcode (92 bytes) Linux/x86 - portbind port 5074 + fork() shellcode (130 bytes) Linux/x86 - Add user _t00r_ shellcode (82 bytes) Linux/x86 - Add user shellcode (104 bytes) Linux/x86 - break chroot shellcode (34 bytes) Linux/x86 - break chroot shellcode (46 bytes) Linux/x86 - break chroot execve /bin/sh shellcode (80 bytes) Linux/x86 - execve /bin/sh encrypted shellcode (58 bytes) Linux/x86 - execve /bin/sh xor encrypted shellcode (55 bytes) Linux/x86 - execve /bin/sh tolower() evasion shellcode (41 bytes) Linux/x86 - execve of /bin/sh after setreuid(0_0) shellcode (46+ bytes) Linux/x86 - chroot()/execve() code shellcode (80 bytes) Linux/x86 - execve /bin/sh toupper() evasion shellcode (55 bytes) Linux/x86 - Add user _z_ shellcode (70 bytes) Linux/x86 - break chroot setuid(0) + /bin/sh shellcode (132 bytes) Linux/x86-64 - bindshell port:4444 shellcode (132 bytes) Linux/x86-64 - execve(/bin/sh) shellcode (33 bytes) Linux PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) shellcode (99 bytes) OS-X PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) shellcode (121 bytes) Linux/x86 & Unix/SPARC & IRIX/MIPS - execve /bin/sh shellcode (141 bytes) Linux/x86 & Unix/SPARC - execve /bin/sh shellcode (80 bytes) Linux/x86 & bsd/x86 - execve /bin/sh shellcode (38 bytes) NetBSD/x86 - kill all processes shellcode (23 bytes) NetBSD/x86 - callback shellcode (port 6666) (83 bytes) NetBSD/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); shellcode (29 bytes) NetBSD/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); shellcode (30 bytes) NetBSD/x86 - execve /bin/sh shellcode (68 bytes) OpenBSD/x86 - execve(/bin/sh) ( shellcode 23 bytes) OpenBSD/x86 - portbind port 6969 shellcode (148 bytes) OpenBSD/x86 - Add user _w00w00_ (112 shellcode bytes) OS-X/PPC - sync()_ reboot() shellcode (32 bytes) OS-X/PPC - execve(/bin/sh)_ exit() shellcode (72 bytes) OS-X/PPC - Add user _r00t_ shellcode (219 bytes) OS-X/PPC - execve /bin/sh shellcode (72 bytes) OS-X/PPC - Add inetd backdoor shellcode (222 bytes) OS-X/PPC - reboot shellcode (28 bytes) OS-X/PPC - setuid(0) + execve /bin/sh shellcode (88 bytes) OS-X/PPC - create /tmp/suid shellcode (122 bytes) OS-X/PPC - simple write() shellcode (75 bytes) OS-X/PPC - execve /usr/X11R6/bin/xterm shellcode (141 bytes) SCO/x86 - execve(_/bin/sh__ ..._ NULL); shellcode (43 bytes) Solaris/SPARC - download and execute shellcode (278 bytes) Solaris/SPARC - executes command after setreuid shellcode (92+ bytes) Solaris/SPARC - connect-back (with XNOR encoded session) shellcode (600 bytes) Solaris/SPARC - setreuid/execve shellcode (56 bytes) Solaris/SPARC - portbind (port 6666) shellcode (240 bytes) Solaris/SPARC - execve /bin/sh shellcode (52 bytes) Solaris/SPARC - portbind port 6789 shellcode (228 bytes) Solaris/SPARC - connect-bac shellcode k (204 bytes) Solaris/SPARC - portbinding shellcode (240 bytes) Solaris/x86 - setuid(0)_ execve(//bin/sh); exit(0) NULL Free (39 bytes) Solaris/x86 - setuid(0)_ execve(/bin/cat_ /etc/shadow)_ exit(0) (59 bytes) Solaris/x86 - execve /bin/sh toupper evasion (84 bytes) Solaris/x86 - add services and execve inetd (201 bytes) Unixware - execve /bin/sh (95 bytes) Windows 5.0 < 7.0 x86 - null-free bindshell Win32/XP SP2 (EN) - cmd.exe (23 bytes) Solaris/x86 - setuid(0)_ execve(//bin/sh); exit(0) NULL Free shellcode (39 bytes) Solaris/x86 - setuid(0)_ execve(/bin/cat_ /etc/shadow)_ exit(0) shellcode (59 bytes) Solaris/x86 - execve /bin/sh toupper evasion shellcode (84 bytes) Solaris/x86 - Add services and execve inetd shellcode (201 bytes) UnixWare - execve /bin/sh shellcode (95 bytes) Windows 5.0 < 7.0 x86 - null-free bindshell shellcode Win32/XP SP2 (EN) - cmd.exe shellcode (23 bytes) Win32 -SEH omelet shellcode Win32 - telnetbind by Winexec (111 bytes) Win32 - PEB!NtGlobalFlags shellcode (14 bytes) Win32 XP SP2 FR - Sellcode cmd.exe (32 bytes) Win32/XP SP2 - cmd.exe (57 bytes) Win32 - PEB Kernel32.dll ImageBase Finder Alphanumeric (67 bytes) Win32 - PEB Kernel32.dll ImageBase Finder (ASCII Printable) (49 bytes) Win32 - connectback_ receive_ save and execute shellcode Win32 - Download and Execute Shellcode (Generator) (Browsers Edition) (275+ bytes) Win32 - Tiny Download and Exec Shellcode (192 bytes) Win32 - download and execute (124 bytes) Win32 (NT/XP) - IsDebuggerPresent ShellCode (39 bytes) Win32 SP1/SP2 - Beep Shellcode (35 bytes) Win32/XP SP2 - Pop up message box (110 bytes) Win32 - WinExec() Command Parameter (104+ bytes) Win32 - Download & Exec Shellcode (226+ bytes) Windows NT/2000/XP - useradd shellcode for russian systems (318 bytes) Windows 9x/NT/2000/XP - Reverse Generic Shellcode without Loader (249 bytes) Windows 9x/NT/2000/XP - PEB method (29 bytes) Windows 9x/NT/2000/XP - PEB method (31 bytes) Windows 9x/NT/2000/XP - PEB method (35 bytes) Windows XP/2000/2003 - Connect Back shellcode for Overflow Exploit (275 bytes) Windows XP/2000/2003 - Download File and Exec (241 bytes) Windows XP - download and exec source Windows XP SP1 - Portshell on port 58821 (116 bytes) Windows - (DCOM RPC2) Universal Shellcode Win64 - (URLDownloadToFileA) download and execute (218+ bytes) Linux/x86 - kill all processes (9 bytes) Linux - setuid(0) & execve(_/sbin/poweroff -f_) (47 bytes) Linux - setuid(0) and cat /etc/shadow Linux - chmod(/etc/shadow_ 0666) & exit() (33 bytes) Linux - Linux/x86 execve() (51bytes) Win32 - SEH omelet shellcode Win32 - telnetbind by Winexec shellcode (111 bytes) Win32 - PEB!NtGlobalFlags shellcode (14 bytes) Win32 XP SP2 FR - Sellcode cmd.exe shellcode (32 bytes) Win32/XP SP2 - cmd.exe shellcode (57 bytes) Win32 - PEB Kernel32.dll ImageBase Finder Alphanumeric shellcode (67 bytes) Win32 - PEB Kernel32.dll ImageBase Finder (ASCII Printable) shellcode (49 bytes) Win32 - connectback_ receive_ save and execute shellcode Win32 - Download and Execute Shellcode (Generator) (Browsers Edition) (275+ bytes) Win32 - Tiny Download and Exec Shellcode (192 bytes) Win32 - download and execute shellcode (124 bytes) Win32/NT/XP - IsDebuggerPresent ShellCode (39 bytes) Win32 SP1/SP2 - Beep Shellcode (35 bytes) Win32/XP SP2 - Pop up message box shellcode (110 bytes) Win32 - WinExec() Command Parameter shellcode (104+ bytes) Win32 - Download & Exec Shellcode (226+ bytes) Windows NT/2000/XP - add user _slim_ shellcode for Russian systems (318 bytes) Windows 9x/NT/2000/XP - Reverse Generic Shellcode without Loader (249 bytes) Windows 9x/NT/2000/XP - PEB method shellcode (29 bytes) Windows 9x/NT/2000/XP - PEB method shellcode (31 bytes) Windows 9x/NT/2000/XP - PEB method shellcode (35 bytes) Windows XP/2000/2003 - Connect Back shellcode for Overflow Exploit (275 bytes) Windows XP/2000/2003 - Download File and Exec shellcode (241 bytes) Windows XP - download and exec source shellcode Windows XP SP1 - Portshell on port 58821 shellcode (116 bytes) Windows - (DCOM RPC2) Universal Shellcode Win64 - (URLDownloadToFileA) download and execute shellcode (218+ bytes) Linux/x86 - kill all processes shellcode (9 bytes) Linux/x86 - setuid(0) & execve(_/sbin/poweroff -f_) shellcode (47 bytes) Linux/x86 - setuid(0) and cat /etc/shadow shellcode (49 bytes) Linux/x86 - chmod(/etc/shadow_ 0666) & exit() shellcode (33 bytes) Linux/x86 - Linux/x86 execve() shellcode (51 bytes) Windows XP SP2 - PEB ISbeingdebugged shellcode Linux/x86 - overwrite MBR on /dev/sda with _LOL!' (43 bytes) Win32 XP SP3 - ShellExecuteA shellcode Linux - setreuid (0_0) & execve(/bin/rm /etc/shadow) Win32 XP SP3 - addFirewallRule freebsd/x86 - portbind shellcode (167 bytes) Win32/XP SP2 - calc.exe (45 bytes) Linux/x86 - unlink(/etc/passwd) & exit() (35 bytes) Win32/XP SP2 (EN + AR) - cmd.exe (23 bytes) Linux/x86 - chmod 666 /etc/shadow (27 bytes) Linux/x86 - break chroot (79 bytes) Linux/x86 - fork bomb (6 bytes) Linux/x86 - append _/etc/passwd_ & exit() (107 bytes) Windows XP SP2 - PEB ISbeingdebugged shellcode (56 bytes) Linux/x86 - overwrite MBR on /dev/sda with _LOL!' shellcode (43 bytes) Win32 XP SP3 - ShellExecuteA shellcode Linux/x86 - setreuid (0_0) & execve(/bin/rm /etc/shadow) shellcode Win32 XP SP3 - Add Firewall Rule to allow TCP traffic on port 445 shellcode FreeBSD/x86 - portbind (Port 1337) shellcode (167 bytes) Win32/XP SP2 - calc.exe shellcode (45 bytes) Linux/x86 - unlink(/etc/passwd) & exit() shellcode (35 bytes) Win32/XP SP2 (EN + AR) - cmd.exe shellcode (23 bytes) Linux/x86 - chmod 666 /etc/shadow shellcode (27 bytes) Linux/x86 - break chroot shellcode (79 bytes) Linux/x86 - fork bomb shellcode (6 bytes) Linux/x86 - append _/etc/passwd_ & exit() shellcode (107 bytes) Linux/x86 - eject /dev/cdrom (42 bytes) Win32 XP SP2 FR - calc (19 bytes) Linux/x86 - eject /dev/cdrom shellcode (42 bytes) Win32 XP SP2 FR - calc shellcode (19 bytes) Linux/x86 - ip6tables -F (47 bytes) Linux i686 - pacman -S (default package: backdoor) (64 bytes) Linux i686 - pacman -R (59 bytes) Linux - bin/cat /etc/passwd (43 bytes) Win32 XP SP3 English - cmd.exe (26 bytes) Win32 XP SP2 Turkish - cmd.exe (26 bytes) Linux/x86 - /bin/sh (8 bytes) Linux/x86 - execve /bin/sh (21 bytes) Windows XP Home Edition SP2 English - calc.exe (37 bytes) Windows XP Home Edition SP3 English - calc.exe (37 bytes) Linux/x86 - disabled modsecurity (64 bytes) Win32 - JITed stage-0 shellcode Win32 - JITed exec notepad Shellcode Windows XP Professional SP2 ITA - calc.exe shellcode (36 bytes) Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes) Linux/x86 - ip6tables -F shellcode (47 bytes) Linux/i686 - pacman -S (default package: backdoor) shellcode (64 bytes) Linux/i686 - pacman -R shellcode (59 bytes) Linux/x86 - bin/cat /etc/passwd shellcode (43 bytes) Win32 XP SP3 English - cmd.exe shellcode (26 bytes) Win32 XP SP2 Turkish - cmd.exe shellcode (26 bytes) Linux/x86 - /bin/sh shellcode (8 bytes) Linux/x86 - execve /bin/sh shellcode (21 bytes) Windows XP Home Edition SP2 English - calc.exe shellcode (37 bytes) Windows XP Home Edition SP3 English - calc.exe shellcode (37 bytes) Linux/x86 - disabled modsecurity shellcode (64 bytes) Win32 - JITed stage-0 shellcode Win32 - JITed exec notepad Shellcode Windows XP Professional SP2 ITA - calc.exe shellcode (36 bytes) Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes) Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes) Win32 - MessageBox (Metasploit) Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes) Win32 - MessageBox shellcode (Metasploit) chmod(_/etc/shadow__ 0666) shellcode (36 bytes) execve(_/bin/sh_) shellcode (25 bytes) DoS-Badger-Game shellcode (6 bytes) SLoc-DoS shellcode (55 bytes) execve(_a->/bin/sh_) Local-only Shellcode (14 bytes) chmod(_/etc/shadow__ 0777) Shellcode(33 bytes) chmod(_/etc/shadow__ 0777) shellcode (29 bytes) Linux/x86 - chmod(_/etc/shadow__ 0666) shellcode (36 bytes) Linux/x86-64 - execve(_/bin/sh_) shellcode (25 bytes) Linux/x86 - DoS-Badger-Game shellcode (6 bytes) Linux/x86 - SLoc-DoS shellcode (55 bytes) Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes) Linux/x86 - chmod(_/etc/shadow__ 0777) Shellcode (33 bytes) Linux/x86 - chmod(_/etc/shadow__ 0777) shellcode (29 bytes) Linux/x86 - polymorphic forkbombe (30 bytes) Linux/x86 - forkbomb setreud(getuid()_ getuid()) & execve(_/bin/sh_) Shellcode (34 bytes) Linux/x86_64 - reboot(POWER_OFF) shellcode (19 bytes) Linux/x86_64 - execve(_/bin/sh_); shellcode (30 bytes) Linux/x86 - sends _Phuck3d!_ to all terminals (60 bytes) Linux/x86 - execve(_/bin/bash___-p__NULL) (33 bytes) Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes) Windows XP SP2 FR - Download and Exec Shellcode Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes) Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes) Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) (27 bytes) Linux/x86 - polymorphic forkbombe shellcode (30 bytes) Linux/x86 - forkbomb shellcode (6 bytes) Linux/x86 - setreud(getuid()_ getuid()) & execve(_/bin/sh_) Shellcode (34 bytes) Linux/x86-64 - reboot(POWER_OFF) shellcode (19 bytes) Linux/x86-64 - execve(_/bin/sh_); shellcode (30 bytes) Linux/x86 - sends _Phuck3d!_ to all terminals shellcode (60 bytes) Linux/x86 - execve(_/bin/bash___-p__NULL) shellcode (33 bytes) Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) shellcode (57 bytes) Windows XP SP2 FR - Download and Exec Shellcode Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); shellcode (42 bytes) Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) shellcode (45 bytes) Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) shellcode (27 bytes) Solaris/x86 - Reboot() (37 bytes) Solaris/x86 - Remote Download file (79 bytes) Linux/x86 - Disable randomize stack addresse (106 bytes) Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83 Solaris/x86 - Reboot() shellcode (37 bytes) Solaris/x86 - Remote Download file shellcode (79 bytes) Linux/x86 - Disable randomize stack addresse shellcode (106 bytes) Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes) Windows 7 Pro SP1 64 FR - (Beep) Shellcode (39 bytes) Linux/x86 - Shellcode Polymorphic - setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 bytes) change mode 0777 of _/etc/shadow_ with sys_chmod syscall (39 bytes) Linux/x86 - kill all running process (11 bytes) change mode 0777 of _/etc/passwd_ with sys_chmod syscall (39 bytes) Windows 7 Pro SP1 64 FR - (Beep) Shellcode (39 bytes) Linux/x86 - Polymorphic setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 bytes) Linux/x86 - change mode 0777 of _/etc/shadow_ with sys_chmod syscall shellcode (39 bytes) Linux/x86 - kill all running process shellcode (11 bytes) Linux/x86 - change mode 0777 of _/etc/passwd_ with sys_chmod syscall shellcode (39 bytes) Windows 7 x64 - cmd Shellcode (61 bytes) Linux/x86 - hard / unclean reboot (29 bytes) Linux/x86 - hard / unclean reboot (33 bytes) Solaris/x86 - SystemV killall command (39 bytes) Linux/x86 - hard / unclean reboot shellcode (29 bytes) Linux/x86 - hard / unclean reboot shellcode (33 bytes) Solaris/x86 - SystemV killall command shellcode (39 bytes) Linux/x86 - give all user root access when execute /bin/sh (45 bytes) Linux/x86 - give all user root access when execute /bin/sh shellcode (45 bytes) Linux/x86 - netcat connect back port 8080 (76 bytes) Linux/x86 - netcat connect back port 8080 shellcode (76 bytes) Windows - MessageBoxA Shellcode Windows - MessageBoxA Shellcode (238 bytes) Solaris/x86 - Sync() & reboot() & exit(0) (48 bytes) Solaris/x86 - Sync() & reboot() & exit(0) shellcode (48 bytes) Linux/x86_64 - Disable ASLR Security (143 bytes) Linux/x86-64 - Disable ASLR Security shellcode (143 bytes) Linux/x86 - Polymorphic Bindport 31337 with setreuid (0_0) (131 bytes) Linux/x86 - Polymorphic Bindport 31337 with setreuid (0_0) shellcode (131 bytes) Linux/x86_64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) (63 bytes) Linux/x86-64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) shellcode (63 bytes) Linux/x86_64 - Add root user with password (390 bytes) Linux/x86-64 - Add root user _shell-storm_ with password _leet_ shellcode (390 bytes) Windows XP SP3 SPA - URLDownloadToFileA + CreateProcessA + ExitProcess (176+ bytes) Windows XP SP3 SPA - URLDownloadToFileA + CreateProcessA + ExitProcess shellcode (176+ bytes) Linux/ARM - setuid(0) & kill(-1_ SIGKILL) (28 bytes) Linux/ARM - setuid(0) & kill(-1_ SIGKILL) shellcode (28 bytes) Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes) Linux/ARM - execve(_/bin/sh___/bin/sh__0) shellcode (30 bytes) Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) (84 bytes) Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) shellcode (84 bytes) Linux/ARM - Disable ASLR Security (102 bytes) Linux/ARM - Disable ASLR Security shellcode (102 bytes) Linux/ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL); - XOR 88 encoded (78 bytes) Linux/ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL); - XOR 88 encoded shellcode (78 bytes) Linux/x86 - bind shell port 64533 (97 bytes) Linux/x86 - bind shell port 64533 shellcode (97 bytes) Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode (161 bytes) Linux - Drop suid shell root in /tmp/.hiddenshell Polymorphic Shellcode (161 bytes) Linux - 125 bind port to 6778 XOR encoded polymorphic Linux - 125 bind port to 6778 XOR encoded polymorphic shellcode (125 bytes) Linux - nc -lp 31337 -e /bin//sh polymorphic shellcode (91 bytes) Linux - _nc -lp 31337 -e /bin//sh_ polymorphic shellcode (91 bytes) Win32 - Write-to-file Shellcode Win32 - Write-to-file Shellcode (278 bytes) Linux/x86_64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes) Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) shellcode (49 bytes) Linux/x86 - netcat bindshell port 8080 (75 bytes) Linux/x86 - netcat bindshell port 8080 shellcode (75 bytes) Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow universal PHP-Nuke 8.1 SEO Arabic - Remote File Include bds/x86 - bindshell on port 2525 shellcode (167 bytes) BSD/x86 - bindshell on port 2525 shellcode (167 bytes) Win32 - Shellcode Checksum Routine (18 bytes) Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (27 bytes) Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) shellcode (27 bytes) Integard Home and Pro 2 - Remote HTTP Buffer Overflow Exploit Audiotran 1.4.2.4 SEH Overflow Exploit Joomla Component (com_elite_experts) SQL Injection Win32/XP SP3 (TR) - Add Admin Account Shellcode (127 bytes) Win32/XP SP3 (TR) - Add Admin _zrl_ Account Shellcode (127 bytes) Traidnt UP - Cross-Site Request Forgery Add Admin Account Allpc 2.5 osCommerce - (SQL/XSS) Multiple Vulnerabilities Win32/XP Pro SP3 (EN) 32-bit - add new local administrator (113 bytes) Win32 - add new local administrator (326 bytes) Win32/XP Pro SP3 (EN) 32-bit - Add new local administrator _secuid0_ shellcode (113 bytes) Win32 - Add new local administrator shellcode _secuid0_ (326 bytes) HP Data Protector Media Operations NULL Pointer Dereference Remote DoS AnyDVD <= 6.7.1.0 - Denial of Service ARM - Bindshell port 0x1337 ARM - Bind Connect UDP Port 68 ARM - Loader Port 0x1337 ARM - ifconfig eth0 and Assign Address ARM - Bindshell port 0x1337shellcode ARM - Bind Connect UDP Port 68 shellcode ARM - Loader Port 0x1337 shellcode ARM - ifconfig eth0 and Assign Address 192.168.0.2 shellcode Linux/ARM - add root user with password (151 bytes) Linux/ARM - Add root user _shell-storm_ with password _toor_ shellcode (151 bytes) OS-X/Intel - setuid shell x86_64 (51 bytes) OS-X/Intel - setuid shell x86_64 shellcode (51 bytes) Create a New User with UID 0 - ARM (Metasploit) ARM - Create a New User with UID 0 shellcode (Metasploit) (Generator) (66+ bytes) Windows Win32k Pointer Dereferencement PoC (MS10-098) Win32 - speaking shellcode bds/x86 - connect back Shellcode (81 bytes) bds/x86 - portbind + fork shellcode (111 bytes) bsd/x86 - connect back Shellcode (81 bytes) BSD/x86 - 31337 portbind + fork shellcode (111 bytes) Win32 - eggsearch shellcode (33 bytes) Arkeia Backup Client Type 77 - Overflow (Win32) Oracle 9i XDB FTP PASS Overflow (Win32) SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow SHTTPD <= 1.34 - URI-Encoded POST Request Overflow (Win32) Icecast <= 2.0.1 - Header Overwrite (Win32) McAfee ePolicy Orchestrator / ProtectionPilot Overflow Oracle 9i XDB HTTP PASS Overflow (Win32) Linux/SuperH - sh4 - setuid(0) - chmod(_/etc/shadow__ 0666) - exit(0) (43 bytes) Linux/SuperH (sh4) - setuid(0) - chmod(_/etc/shadow__ 0666) - exit(0) shellcode (43 bytes) Linux/x86 - netcat bindshell port 6666 (69 bytes) Linux/x86 - netcat bindshell port 6666 shellcode (69 bytes) OS-X/Intel - reverse_tcp shell x86_64 (131 bytes) OS-X/Intel - reverse_tcp shell x86_64 shellcode (131 bytes) Windows - WinExec add new local administrator + ExitProcess Shellcode (279 bytes) Windows - WinExec add new local administrator _RubberDuck_ + ExitProcess Shellcode (279 bytes) Linux/x86 - ASLR deactivation (83 bytes) Linux/x86 - ASLR deactivation shellcode (83 bytes) Linux/x86 - ConnectBack with SSL connection (422 bytes) Linux/x86 - ConnectBack with SSL connection shellcode (422 bytes) SuperH (sh4) - Add root user with password (143 bytes) Linux/SuperH (sh4) - Add root user _shell-storm_ with password _toor_ shellcode (143 bytes) Win32/PerfectXp-pc1/SP3 TR - Add Admin Shellcode (112 bytes) Win32/PerfectXp-pc1/SP3 TR - Add Admin _kpss_ Shellcode (112 bytes) Linux/MIPS - execve (52 bytes) Linux/MIPS - execve shellcode (52 bytes) QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows DEP_ASLR BYPASS Linux/SuperH - sh4 - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) (27 bytes) Linux/SuperH (sh4) - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) shellcode (27 bytes) Linux/MIPS - execve /bin/sh (48 bytes) Linux/MIPS - add user(UID 0) with password (164 bytes) Linux/MIPS - execve /bin/sh shellcode (48 bytes) Linux/MIPS - Add user(UID 0) _rOOt_ with password _pwn3d_ shellcode (164 bytes) Linux/x86_64 - execve(/bin/sh) (52 bytes) Linux/x86-64 - execve(/bin/sh) shellcode (52 bytes) Linux/MIPS - reboot() (32 bytes) Linux/MIPS - reboot() shellcode (32 bytes) GdiDrawStream BSoD using Safari Linux/x86 - Polymorphic ShellCode - setuid(0)+setgid(0)+add user 'iph' without password to /etc/passwd Linux/x86 - Polymorphic Shellcode setuid(0) + setgid(0) + add user _iph_ without password to /etc/passwd Linux/x86 - Search For php/html Writable Files and Add Your Code (380+ bytes) Linux/x86 - Search For php/html Writable Files and Add Your Code shellcode (380+ bytes) Linux/x86_64 - add user with passwd (189 bytes) Linux/x86-64 - Add user _t0r_ with password _Winner_ shellcode (189 bytes) Linux/x86 - execve(/bin/dash) (42 bytes) Linux/x86 - execve(/bin/dash) shellcode (42 bytes) Linux/x86 - chmod 666 /etc/passwd & /etc/shadow (57 bytes) Linux/x86 - chmod 666 /etc/passwd & /etc/shadow shellcode (57 bytes) Microsoft Windows Kernel - Intel x64 SYSRET PoC Linux/ARM (Raspberry Pi) - reverse_shell (tcp_10.1.1.2_0x1337) (72 bytes) Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) (30 bytes) Linux/ARM (Raspberry Pi) - chmod(_/etc/shadow__ 0777) (41 bytes) Linux/ARM (Raspberry Pi) - reverse_shell (tcp_10.1.1.2_0x1337) shellcode (72 bytes) Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) shellcode (30 bytes) Linux/ARM (Raspberry Pi) - chmod(_/etc/shadow__ 0777) shellcode (41 bytes) Windows XP Pro SP3 - Full ROP calc shellcode Windows XP Pro SP3 - Full ROP calc shellcode (428 bytes) Novell Client 2 SP3 - nicm.sys Local Privilege Escalation MIPS Little Endian - Shellcode MIPS - (Little Endian) system() Shellcode (80 bytes) Windows RT ARM - Bind Shell (Port 4444) Windows RT ARM - Bind Shell (Port 4444) shellcode Linux Kernel <= 3.7.6 (Redhat x86/x64) - 'MSR' Driver Local Privilege Escalation Linux/x86 - Multi-Egghunter Linux/x86 - Multi-Egghunter shellcode MIPS Little Endian - Reverse Shell Shellcode (Linux) Linux/MIPS - (Little Endian) Reverse Shell (192.168.1.177:31337) Shellcode (200 bytes) Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation Windows - Add Admin User Shellcode (194 bytes) Windows - Add Admin User _BroK3n_ Shellcode (194 bytes) Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free and Memory Corruption PoC (MS14-035) OpenVPN Private Tunnel Core Service - Unquoted Service Path Elevation Of Privilege Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - ptrace/sysret Local Privilege Escalation MQAC.sys Arbitrary Write Privilege Escalation Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh (378 bytes) Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh shellcode (378 bytes) VirtualBox 3D Acceleration Virtual Machine Escape Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash (521 bytes) Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User _ALI_ & Execute /bin/bash (521 bytes) Connect Back (139 bytes) Linux/x86-64 - Connect Back shellcode (139 bytes) Linux/x86 - Add map in /etc/hosts file Linux/x86 - Add map in /etc/hosts file (google.com 127.1.1.1) shellcode (77 bytes) Microsoft Bluetooth Personal Area Networking - (BthPan.sys) Privilege Escalation MS14-060 Microsoft Windows OLE Package Manager Code Execution Position independent & Alphanumeric 64-bit execve(_/bin/sh\0__NULL_NULL); (87 bytes) Linux/x86-64 - Position independent & Alphanumeric execve(_/bin/sh\0__NULL_NULL); shellcode (87 bytes) Offset2lib: Bypassing Full ASLR On 64 bit Linux Linux/x86 - rmdir (37 bytes) Linux/x86 - rmdir shellcode (37 bytes) Linux/x64 - Bind TCP port shellcode (81 bytes / 96 bytes with password) Linux/x86-64 - Bind TCP port shellcode (81 bytes / 96 bytes with password) Linux/x64 - Reverse TCP connect (77 to 85 bytes / 90 to 98 bytes with password) Linux/x86-64 - Reverse TCP connect shellcode (77 to 85 bytes / 90 to 98 bytes with password) RedStar 3.0 Desktop - (Software Manager swmng.app) Privilege Escalation RedStar 3.0 Desktop - (Software Manager swmng.app) Privilege Escalation Windows x86 - Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes) Windows x64 - Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes) Windows x86 - Obfuscated Shellcode Add Administrator _ALI_ & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes) Windows x64 - Obfuscated Shellcode Add Administrator _ALI_ & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes) Linux/MIPS - execve (36 bytes) Linux/MIPS - execve /bin/sh shellcode (36 bytes) Windows XP x86-64 - Download & execute (Generator) Windows XP x86-64 - Download & execute shellcode (Generator) Linux Kernel <= 3.17.5 - IRET Instruction #SS Fault Handling Crash PoC Linux/MIPS (Little Endian) - Chmod 666 /etc/shadow (55 bytes) Linux/MIPS - (Little Endian) Chmod 666 /etc/shadow shellcode (55 bytes) Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd (55 bytes) Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd shellcode (55 bytes) Reads Data From /etc/passwd To /tmp/outfile (118 bytes) Linux/x86-64 - Reads Data From /etc/passwd To /tmp/outfile shellcode (118 bytes) Linux/x86 - ROT13 encoded execve(_/bin/sh_) (68 bytes) Linux/x86 - ROT13 encoded execve(_/bin/sh_) shellcode (68 bytes) Linux/x86 - chmod 0777 /etc/shadow obfuscated (84 bytes) Linux/x86 - Obfuscated map google.com to 127.1.1.1 (98 bytes) Linux/x86 - Obfuscated execve(_/bin/sh_) (40 bytes) Linux/x86 - chmod 0777 /etc/shadow obfuscated shellcode (84 bytes) Linux/x86 - Obfuscated map google.com to 127.1.1.1 shellcode (98 bytes) Linux/x86 - Obfuscated execve(_/bin/sh_) shellcode (40 bytes) Linux/x86 - Reverse TCP Shell (72 bytes) Linux/x86 - TCP Bind Shell (96 bytes) Linux/x86 - Reverse TCP Shell shellcode (72 bytes) Linux/x86 - TCP Bind Shel shellcode l (96 bytes) Linux - Disable ASLR (84 bytes) Linux/x86 - Disable ASLR shellcode (84 bytes) Linux/x86 - Egg-hunter (20 bytes) Linux/x86 - Egg-hunter shellcode (20 bytes) Create 'my.txt' Working Directory (37 bytes) Linux/x86 - Create 'my.txt' Working Directory shellcode (37 bytes) Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) (49 bytes) Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) shellcode (49 bytes) Win32/XP SP3 - Create (_file.txt_) (83 bytes) Win32/XP SP3 - Restart computer Linux - custom execve-shellcode Encoder/Decoder Win32/XP SP3 - Create (_file.txt_) shellcode (83 bytes) Win32/XP SP3 - Restart computer shellcode (57 bytes) Linux/x86 - custom execve-shellcode Encoder/Decoder Linux/x86_64 - Execve /bin/sh Shellcode Via Push (23 bytes) Linux/x86-64 - Execve /bin/sh Shellcode Via Push (23 bytes) Linux/x86 - exit(0) (6 bytes) Linux/x86 - exit(0) shellcode (6 bytes) Windows 8.0 < 8.1 x64 - TrackPopupMenu Privilege Escalation (MS14-058) Linux/x86 - chmod() 777 /etc/shadow & exit() (33 bytes) Linux/x86 - chmod() 777 /etc/shadow & exit() shellcode (33 bytes) Linux/x86 - /etc/passwd Reader (58 bytes) Linux/x86 - /etc/passwd Reader shellcode (58 bytes) Linux/x86 - mkdir HACK & chmod 777 and exit(0) (29 bytes) Linux/x86 - Netcat BindShell Port 5555 (60 bytes) Linux/x86 - mkdir HACK & chmod 777 and exit(0) shellcode (29 bytes) Linux/x86 - Netcat BindShell Port 5555 shellcode (60 bytes) Linux/x86_64 - execve(/bin/sh) (30 bytes) Linux/x86-64 - execve(/bin/sh) shellcode (30 bytes) Linux/x86 - Download & Execute Linux/x86 - Reboot (28 bytes) Linux/x86 - Download & Execute shellcode Linux/x86 - Reboot shellcode (28 bytes) Linux/x86 - execve /bin/sh (23 bytes) Linux/x86 - execve /bin/sh shellcode (23 bytes) Linux 64bit - Encoded execve shellcode Linux/x86-64 - Encoded execve shellcode (57 bytes) encoded 64 bit execve shellcode Linux/x86-64 - encoded execve shellcode (57 bytes) Win32/XP SP3 (TR) - MessageBox (24 bytes) Win32/XP SP3 (TR) - MessageBox shellcode (24 bytes) Windows XP SP3 x86 / 2003 SP2 x86 - NDProxy Privilege Escalation (MS14-002) Windows x86 - user32!MessageBox _Hello World!_ Null-Free (199 bytes) Windows x86 - user32!MessageBox _Hello World!_ Null-Free shellcode (199 bytes) Symantec Endpoint Protection Manager Authentication Bypass and Code Execution Adobe Flash XMLSocket Destructor Not Cleared Before Setting User Data in connect Adobe Flash Heap-Based Buffer Overflow Loading FLV File with Nellymoser Audio Codec Adobe Flash Heap-Based Buffer Overflow Due to Indexing Error When Loading FLV File Adobe Flash Shared Object Type Confusion Adobe Flash Heap-Based Buffer Overflow Loading FLV File with Nellymoser Audio Codec Adobe Flash Heap-Based Buffer Overflow Due to Indexing Error When Loading FLV File Adobe Flash Shared Object Type Confusion Windows 2003 x64 - Token Stealing shellcode (59 bytes) OS-X x64 - /bin/sh Shellcode - NULL Byte Free (34 bytes) OS-X/x86-64 - /bin/sh Shellcode - NULL Byte Free (34 bytes) Mainframe/System Z - Bind Shell Mainframe/System Z - Bind Shell shellcode (2488 bytes) ActiveState Perl.exe x64 Client 5.20.2 - Crash PoC Linux/x86 - execve(/bin/bash) (31 bytes) Linux/x86 - execve(/bin/bash) shellcode (31 bytes) Linux/x86 - Create file with permission 7775 and exit (Shell Generator) Linux/x86 - Create file with permission 7775 and exit shellcode (Generator) Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) (75 bytes) Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) shellcode (75 bytes) OS-X x64 - tcp bind shellcode_ NULL byte free (144 bytes) OS-X/x86-64 - tcp bind shellcode_ NULL byte free (144 bytes) Linux/x86_64 - /bin/sh Linux/x86-64 - /bin/sh shellcode Android Shellcode Telnetd with Parameters Android - Telnetd (Port 1035) with Parameters Shellcode (248 bytes) Microsoft Windows - Font Driver Buffer Overflow (MS15-078) Linux/x86_64 - execve Shellcode (22 bytes) Linux/x86-64 - execve Shellcode (22 bytes) Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2) Windows Kernel - DeferWindowPos Use-After-Free (MS15-073) Windows Kernel - UserCommitDesktopMemory Use-After-Free (MS15-073) Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061) Windows Kernel - HmgAllocateObjectAttr Use-After-Free (MS15-061) Windows Kernel - win32k!vSolidFillRect Buffer Overflow (MS15-061) Windows Kernel - SURFOBJ NULL Pointer Dereference (MS15-061) Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2) Windows Kernel - DeferWindowPos Use-After-Free (MS15-073) Windows Kernel - UserCommitDesktopMemory Use-After-Free (MS15-073) Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061) Windows Kernel - HmgAllocateObjectAttr Use-After-Free (MS15-061) Windows Kernel - win32k!vSolidFillRect Buffer Overflow (MS15-061) Windows Kernel - SURFOBJ NULL Pointer Dereference (MS15-061) Windows Kernel - WindowStation Use-After-Free (MS15-061) Windows Kernel - NULL Pointer Dereference with Window Station and Clipboard (MS15-061) Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1) Windows Kernel - FlashWindowEx​ Memory Corruption (MS15-097) Windows Kernel - bGetRealizedBrush Use-After-Free (MS15-097) Windows Kernel - Use-After-Free with Cursor Object (MS15-097) Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097) Windows Kernel - NtGdiStretchBlt Pool Buffer Overflows (MS15-097) Windows Kernel - WindowStation Use-After-Free (MS15-061) Windows Kernel - NULL Pointer Dereference with Window Station and Clipboard (MS15-061) Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1) Windows Kernel - FlashWindowEx​ Memory Corruption (MS15-097) Windows Kernel - bGetRealizedBrush Use-After-Free (MS15-097) Windows Kernel - Use-After-Free with Cursor Object (MS15-097) Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097) Windows Kernel - NtGdiStretchBlt Pool Buffer Overflows (MS15-097) Windows Kernel - NtGdiBitBlt Buffer Overflow (MS15-097) Truecrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation Tomabo MP4 Converter 3.10.12 - 3.11.12 (.m3u) Denial of service (Crush application) Linux/x86_64 - Bindshell with Password (92 bytes) Linux/x86-64 - Bindshell with Password shellcode (92 bytes) Symantec pcAnywhere 12.5.0 Windows x86 - Remote Code Execution Linux/x64 - egghunter (24 bytes) Linux/x86-64 - egghunter shellcode (24 bytes) Linux/x86_64 - Polymorphic execve Shellcode (31 bytes) Linux/x86-64 - Polymorphic execve Shellcode (31 bytes) Windows XP<10 - Null-Free WinExec Shellcode (Python) Windows XP < 10 - Null-Free WinExec Shellcode (Python) (Generator) win32k Desktop and Clipboard - Null Pointer Derefence win32k Clipboard Bitmap - Use-After-Free win32k Desktop and Clipboard - Null Pointer Derefence win32k Clipboard Bitmap - Use-After-Free Microsoft Windows 8.1 - win32k Local Privilege Escalation (MS15-010) Adobe Flash Selection.SetSelection - Use-After-Free Adobe Flash Sound.setTransform - Use-After-Free Linux/x64 - Bind TCP Port Shellcode (103 bytes) Linux/x86-64 - Bind TCP Port Shellcode (103 bytes) Linux/x86_64 - bind TCP port shellcode (103 bytes) TCP Bindshell with Password Prompt (162 bytes) Linux/x86-64 - bind TCP port shellcode (103 bytes) Linux/x86-64 - TCP Bindshell with Password Prompt shellcode (162 bytes) TCP Reverse Shell with Password Prompt (151 bytes) Linux/x86-64 - TCP Reverse Shell with Password Prompt shellcode (151 bytes) Linux/x86_64 - Egghunter (18 bytes) Linux/x86 - Egg-hunter (13 bytes) Linux/x86-64 - Egghunter shellcode (18 bytes) Linux/x86 - Egg-hunter shellcode (13 bytes) Adobe Flash - Use-After-Free When Setting Stage Linux/x86_64 - xor/not/div Encoded execve Shellcode (54 bytes) Linux/x86-64 - xor/not/div Encoded execve Shellcode (54 bytes) Linux x86 & x86_64 - reverse_tcp Shellcode Linux x86 & x86_64 - reverse_tcp (192.168.1.29:4444) Shellcode (195 bytes) Linux x86 & x86_64 - tcp_bind Shellcode Linux x86 & x86_64 - Read etc/passwd Shellcode Linux x86 & x86_64 - tcp_bind (Port 4444) Shellcode (251 bytes) Linux x86 & x86_64 - Read /etc/passwd Shellcode (156 bytes) Linux/x86_64 - shell_reverse_tcp with Password - Polymorphic Version (1) (122 bytes) Linux/x86-64 - shell_reverse_tcp with Password Polymorphic shellcode (1) (122 bytes) Linux/x86_64 - shell_reverse_tcp with Password - Polymorphic Version (2) (135 bytes) Linux/x86 - Download & Execute Shellcode Linux/x86_64 - Polymorphic Execve-Stack (47 bytes) Linux/x86-64 - shell_reverse_tcp with Password Polymorphic shellcode (2) (135 bytes) Linux/x86 - Download & Execute Shellcode (135 bytes) Linux/x86-64 - Polymorphic Execve-Stack shellcode (47 bytes) Microsoft Windows - afd.sys Dangling Pointer Privilege Escalation (MS14-040) Linux/ARM - Connect back to {ip:port} with /bin/sh (95 bytes) Linux/ARM - Connect back to 10.0.0.10:1337 with /bin/sh shellcode (95 bytes) Windows x86 - Null-Free Download & Run via WebDAV Shellcode (96 bytes) Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation Windows x86 - Null-Free Download & Run via WebDAV Shellcode (96 bytes) Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation Microsoft Windows 7 x64 - afd.sys Privilege Escalation (MS14-040) Linux/x86_64 - Reverse Shell Shellcode Linux/x86-64 - Reverse Shell Shellcode Linux/x86_64 - execve(/bin/sh) (26 bytes) Linux/x86-64 - execve(/bin/sh) shellcode (26 bytes) Linux/x86_64 - execve(/bin/sh) (25 bytes) Linux/x86_64 - execve(/bin/bash) (33 bytes) Linux/x86-64 - execve(/bin/sh) shellcode (25 bytes) Linux/x86-64 - execve(/bin/bash) shellcode (33 bytes) Linux/x86_64 - bindshell (Pori: 5600) (81 bytes) Linux/x86-64 - bindshell (Pori: 5600) shellcode (81 bytes) Linux/x86_64 - Read /etc/passwd (65 bytes) Linux/x86-64 - Read /etc/passwd shellcode (65 bytes) Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039) Linux/x86_64 - bindshell (Port 5600) (86 bytes) Linux/x86-64 - bindshell (Port 5600) shellcode (86 bytes) Windows x86 - URLDownloadToFileA()+SetFileAttributesA()+WinExec()+ExitProcess() Shellcode Windows x86 - URLDownloadToFileA()+SetFileAttributesA()+WinExec()+ExitProcess() Shellcode (394 bytes) Linux/x86 - Reverse TCP Shellcode (IPv6) Linux/x86 - Bind TCP Port 1472 (IPv6) (1250 bytes) Linux/x86 - Reverse TCP Shellcode (IPv6) (159 bytes) Linux/x86 - Bind TCP Port 1472 (IPv6) shellcode (1250 bytes) Linux/x64 - Bind Shell Shellcode (Generator) PCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow (Metasploit) Linux/x86-64 - Bind Shell Shellcode (Generator) PCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow (Metasploit) Win32 .Net Framework - Execute Native x86 Shellcode Linux/x86_64 - Bind TCP Port 1472 (IPv6) Linux/x86-64 - Bind TCP Port 1472 shellcode (IPv6) (199 bytes) Linux/x86_64 - Reverse TCP (IPv6) Linux/x86-64 - Reverse TCP shellcode (IPv6) (203 bytes) Linux/x86 - Bindshell with Configurable Port (87 bytes) Linux/x86 - Bindshell with Configurable Port shellcode (87 bytes) Linux/x86_64 - Null-Free Reverse TCP Shell Linux/x86-64 - Null-Free Reverse TCP Shell shellcode (134 bytes) Linux/x86_64 - Information Stealer Shellcode Linux/x86-64 - Information Stealer Shellcode (399 bytes) Linux/x86 - TCP Bind Shell Port 4444 (656 bytes) Linux/x86 - TCP Bind Shell Port 4444 shellcode (656 bytes) Linux/x86_64 - XOR Encode execve Shellcode Linux/x86-64 - XOR Encode execve Shellcode Windows x86 - WinExec(_cmd.exe__0) Shellcode Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes) Windows x86 - system(_systeminfo_) Shellcode Windows x86 - system(_systeminfo_) Shellcode (224 bytes) Windows - Custom Font Disable Policy Bypass PCMAN FTP 2.0.7 - ls Command Buffer Overflow (Metasploit) Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes) Linux/x86_64 - /etc/passwd File Sender Shellcode Linux/x86-64 - /etc/passwd File Sender Shellcode (164 bytes) Windows 7 SP1 x86 - Privilege Escalation (MS16-014) Linux 64bit - NetCat Bind Shell Shellcode (64 bytes) Linux/x86-64 - NetCat Bind Shell Shellcode (64 bytes) Linux/x86 - TCP Bind Shell Port 4444 (98 bytes) Linux/x86 - TCP Bind Shell Port 4444 shellcode (98 bytes) Linux 64bit - Ncat Shellcode (SSL_ MultiChannel_ Persistant_ Fork_ IPv4/6_ Password) (176 bytes) Linux/x86-64 - Ncat Shellcode (SSL_ MultiChannel_ Persistant_ Fork_ IPv4/6_ Password) (176 bytes) Linux/x86_64 - Continuously-Probing Reverse Shell via Socket + Port-range + Password (172 bytes) Linux/x86-64 - Continuously-Probing Reverse Shell via Socket + Port-range + Password shellcode (172 bytes) Linux/x86 - Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10 Linux/x86 - Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10 shellcode (68 bytes) --- files.csv | 1303 ++++++++--------- platforms/{bsd => bsd_x86}/shellcode/14795.c | 0 .../shellcode/13261.txt | 0 platforms/hardware/shellcode/13294.txt | 7 - .../{mips => hardware}/shellcode/27132.txt | 0 .../{lin_amd64 => lin_x86-64}/dos/36266.c | 0 .../{lin_amd64 => lin_x86-64}/dos/37876.txt | 0 .../{lin_amd64 => lin_x86-64}/dos/37879.txt | 0 .../{lin_amd64 => lin_x86-64}/dos/37880.txt | 0 .../{lin_amd64 => lin_x86-64}/local/34134.c | 0 .../{lin_amd64 => lin_x86-64}/local/35472.txt | 0 .../shellcode/13296.c | 0 .../shellcode/13297.c | 0 .../{linux => lin_x86-64}/shellcode/13670.c | 0 .../{linux => lin_x86-64}/shellcode/34667.c | 0 .../{linux => lin_x86-64}/shellcode/35205.txt | 0 .../{linux => lin_x86-64}/shellcode/37427.txt | 0 .../{linux => lin_x86-64}/shellcode/39152.c | 0 .../{linux => lin_x86}/shellcode/13669.c | 0 .../{linux => lin_x86}/shellcode/13671.c | 0 .../{linux => lin_x86}/shellcode/13673.c | 0 .../{linux => lin_x86}/shellcode/13677.c | 0 .../{linux => lin_x86}/shellcode/13723.c | 0 .../{linux => lin_x86}/shellcode/13725.txt | 0 platforms/{lin_amd64 => linux}/local/27297.c | 0 .../shellcode/29436.asm | 0 platforms/{win64 => win_x86-64}/dos/18275.txt | 0 platforms/{win64 => win_x86-64}/dos/38085.pl | 0 platforms/{win64 => win_x86-64}/dos/39043.txt | 0 platforms/{win64 => win_x86-64}/dos/39072.txt | 0 platforms/{win64 => win_x86-64}/dos/39221.txt | 0 platforms/{win64 => win_x86-64}/dos/39712.txt | 0 .../{win64 => win_x86-64}/local/20861.txt | 0 .../{win64 => win_x86-64}/local/30393.rb | 0 .../{win64 => win_x86-64}/local/37064.py | 0 .../{win64 => win_x86-64}/local/38222.rb | 0 .../{win64 => win_x86-64}/local/39035.txt | 0 .../{win64 => win_x86-64}/local/39520.txt | 0 .../{win64 => win_x86-64}/local/39525.py | 0 .../{win64 => win_x86-64}/remote/34334.rb | 0 .../{win64 => win_x86-64}/remote/39999.rb | 0 .../{win64 => win_x86-64}/shellcode/13533.asm | 0 .../{win64 => win_x86-64}/shellcode/13719.txt | 0 .../{win64 => win_x86-64}/shellcode/13729.txt | 0 .../{win64 => win_x86-64}/shellcode/35794.txt | 0 .../{win64 => win_x86-64}/shellcode/37895.asm | 0 platforms/{win32 => win_x86}/dos/15214.py | 0 platforms/{win32 => win_x86}/dos/15306.pl | 0 platforms/{win32 => win_x86}/dos/15758.c | 0 platforms/{win32 => win_x86}/dos/34010.html | 0 platforms/{win32 => win_x86}/dos/37881.txt | 0 platforms/{win32 => win_x86}/dos/38265.txt | 0 platforms/{win32 => win_x86}/dos/38266.txt | 0 platforms/{win32 => win_x86}/dos/38267.txt | 0 platforms/{win32 => win_x86}/dos/38268.txt | 0 platforms/{win32 => win_x86}/dos/38269.txt | 0 platforms/{win32 => win_x86}/dos/38270.txt | 0 platforms/{win32 => win_x86}/dos/38271.txt | 0 platforms/{win32 => win_x86}/dos/38273.txt | 0 platforms/{win32 => win_x86}/dos/38274.txt | 0 platforms/{win32 => win_x86}/dos/38275.txt | 0 platforms/{win32 => win_x86}/dos/38276.txt | 0 platforms/{win32 => win_x86}/dos/38277.txt | 0 platforms/{win32 => win_x86}/dos/38278.txt | 0 platforms/{win32 => win_x86}/dos/38279.txt | 0 platforms/{win32 => win_x86}/dos/38280.txt | 0 platforms/{win32 => win_x86}/dos/38307.txt | 0 platforms/{win32 => win_x86}/dos/38444.py | 0 platforms/{win32 => win_x86}/dos/39026.txt | 0 platforms/{win32 => win_x86}/dos/39027.txt | 0 platforms/{win32 => win_x86}/dos/39993.txt | 0 platforms/{win32 => win_x86}/dos/420.java | 0 platforms/{win32 => win_x86}/local/11408.c | 0 platforms/{win32 => win_x86}/local/14373.pl | 0 platforms/{win32 => win_x86}/local/14961.py | 0 platforms/{win32 => win_x86}/local/18137.rb | 0 platforms/{win32 => win_x86}/local/26452.rb | 0 platforms/{win32 => win_x86}/local/34037.txt | 0 platforms/{win32 => win_x86}/local/34167.rb | 0 platforms/{win32 => win_x86}/local/34982.rb | 0 platforms/{win32 => win_x86}/local/35020.rb | 0 platforms/{win32 => win_x86}/local/37732.c | 0 platforms/{win32 => win_x86}/local/38403.txt | 0 platforms/{win32 => win_x86}/local/39446.py | 0 platforms/{win32 => win_x86}/local/40039.cpp | 0 platforms/{win32 => win_x86}/remote/11615.txt | 0 platforms/{win32 => win_x86}/remote/14941.rb | 0 platforms/{win32 => win_x86}/remote/16466.rb | 0 platforms/{win32 => win_x86}/remote/16731.rb | 0 platforms/{win32 => win_x86}/remote/16751.rb | 0 platforms/{win32 => win_x86}/remote/16759.rb | 0 platforms/{win32 => win_x86}/remote/16763.rb | 0 platforms/{win32 => win_x86}/remote/16783.rb | 0 platforms/{win32 => win_x86}/remote/16809.rb | 0 platforms/{win32 => win_x86}/remote/37812.rb | 0 platforms/{win32 => win_x86}/remote/38599.py | 0 platforms/{win32 => win_x86}/remote/39729.rb | 0 .../{win32 => win_x86}/shellcode/13504.asm | 0 .../{win32 => win_x86}/shellcode/13505.c | 0 .../{win32 => win_x86}/shellcode/13507.txt | 0 .../{win32 => win_x86}/shellcode/13508.asm | 0 .../{win32 => win_x86}/shellcode/13509.c | 0 .../{win32 => win_x86}/shellcode/13510.c | 0 .../{win32 => win_x86}/shellcode/13511.c | 0 .../{win32 => win_x86}/shellcode/13512.c | 0 .../{win32 => win_x86}/shellcode/13513.c | 0 .../{win32 => win_x86}/shellcode/13514.asm | 0 .../{win32 => win_x86}/shellcode/13515.pl | 0 .../{win32 => win_x86}/shellcode/13516.asm | 0 .../{win32 => win_x86}/shellcode/13517.asm | 0 .../{win32 => win_x86}/shellcode/13518.c | 0 .../{win32 => win_x86}/shellcode/13519.c | 0 .../{win32 => win_x86}/shellcode/13520.c | 0 .../{win32 => win_x86}/shellcode/13521.asm | 0 .../{win32 => win_x86}/shellcode/13522.c | 0 .../{win32 => win_x86}/shellcode/13523.c | 0 .../{win32 => win_x86}/shellcode/13524.txt | 0 .../{win32 => win_x86}/shellcode/13525.c | 0 .../{win32 => win_x86}/shellcode/13526.c | 0 .../{win32 => win_x86}/shellcode/13527.c | 0 .../{win32 => win_x86}/shellcode/13528.c | 0 .../{win32 => win_x86}/shellcode/13529.c | 0 .../{win32 => win_x86}/shellcode/13530.asm | 0 .../{win32 => win_x86}/shellcode/13531.c | 0 .../{win32 => win_x86}/shellcode/13532.asm | 0 .../{win32 => win_x86}/shellcode/13565.asm | 0 .../{win32 => win_x86}/shellcode/13569.asm | 0 .../{win32 => win_x86}/shellcode/13571.c | 0 .../{win32 => win_x86}/shellcode/13574.c | 0 .../{win32 => win_x86}/shellcode/13595.c | 0 .../{win32 => win_x86}/shellcode/13614.c | 0 .../{win32 => win_x86}/shellcode/13615.c | 0 .../{win32 => win_x86}/shellcode/13630.c | 0 .../{win32 => win_x86}/shellcode/13631.c | 0 .../{win32 => win_x86}/shellcode/13635.txt | 0 .../{win32 => win_x86}/shellcode/13636.c | 0 .../{win32 => win_x86}/shellcode/13639.c | 0 .../{win32 => win_x86}/shellcode/13642.txt | 0 .../{win32 => win_x86}/shellcode/13647.txt | 0 .../{win32 => win_x86}/shellcode/13648.rb | 0 .../{win32 => win_x86}/shellcode/13699.txt | 0 .../{win32 => win_x86}/shellcode/14014.pl | 0 .../{win32 => win_x86}/shellcode/14288.asm | 0 .../{win32 => win_x86}/shellcode/14873.asm | 0 .../{win32 => win_x86}/shellcode/15063.c | 0 .../{win32 => win_x86}/shellcode/15202.c | 0 .../{win32 => win_x86}/shellcode/15203.c | 0 .../{win32 => win_x86}/shellcode/15879.txt | 0 .../{win32 => win_x86}/shellcode/16283.txt | 0 .../{win32 => win_x86}/shellcode/17545.txt | 0 .../{win32 => win_x86}/shellcode/35793.txt | 0 .../{win32 => win_x86}/shellcode/36411.txt | 0 .../{win32 => win_x86}/shellcode/36779.c | 0 .../{win32 => win_x86}/shellcode/36780.c | 0 .../{win32 => win_x86}/shellcode/37664.c | 0 .../{win32 => win_x86}/shellcode/37758.c | 0 .../{win32 => win_x86}/shellcode/39519.c | 0 .../{win32 => win_x86}/shellcode/39754.txt | 0 .../{win32 => win_x86}/shellcode/39900.c | 0 .../{win32 => win_x86}/shellcode/39914.c | 0 .../{win32 => win_x86}/shellcode/40005.c | 0 .../{win32 => win_x86}/shellcode/40094.c | 0 .../{win32 => win_x86}/webapps/14628.txt | 0 .../{win32 => win_x86}/webapps/15100.txt | 0 .../{win32 => win_x86}/webapps/15102.txt | 0 .../{win32 => win_x86}/webapps/15128.txt | 0 166 files changed, 651 insertions(+), 659 deletions(-) rename platforms/{bsd => bsd_x86}/shellcode/14795.c (100%) rename platforms/{freebsd_x86 => freebsd}/shellcode/13261.txt (100%) delete mode 100755 platforms/hardware/shellcode/13294.txt rename platforms/{mips => hardware}/shellcode/27132.txt (100%) rename platforms/{lin_amd64 => lin_x86-64}/dos/36266.c (100%) rename platforms/{lin_amd64 => lin_x86-64}/dos/37876.txt (100%) rename platforms/{lin_amd64 => lin_x86-64}/dos/37879.txt (100%) rename platforms/{lin_amd64 => lin_x86-64}/dos/37880.txt (100%) rename platforms/{lin_amd64 => lin_x86-64}/local/34134.c (100%) rename platforms/{lin_amd64 => lin_x86-64}/local/35472.txt (100%) rename platforms/{lin_amd64 => lin_x86-64}/shellcode/13296.c (100%) rename platforms/{lin_amd64 => lin_x86-64}/shellcode/13297.c (100%) rename platforms/{linux => lin_x86-64}/shellcode/13670.c (100%) rename platforms/{linux => lin_x86-64}/shellcode/34667.c (100%) rename platforms/{linux => lin_x86-64}/shellcode/35205.txt (100%) rename platforms/{linux => lin_x86-64}/shellcode/37427.txt (100%) rename platforms/{linux => lin_x86-64}/shellcode/39152.c (100%) rename platforms/{linux => lin_x86}/shellcode/13669.c (100%) rename platforms/{linux => lin_x86}/shellcode/13671.c (100%) rename platforms/{linux => lin_x86}/shellcode/13673.c (100%) rename platforms/{linux => lin_x86}/shellcode/13677.c (100%) rename platforms/{linux => lin_x86}/shellcode/13723.c (100%) rename platforms/{linux => lin_x86}/shellcode/13725.txt (100%) rename platforms/{lin_amd64 => linux}/local/27297.c (100%) rename platforms/{hardware => linux_mips}/shellcode/29436.asm (100%) rename platforms/{win64 => win_x86-64}/dos/18275.txt (100%) rename platforms/{win64 => win_x86-64}/dos/38085.pl (100%) rename platforms/{win64 => win_x86-64}/dos/39043.txt (100%) rename platforms/{win64 => win_x86-64}/dos/39072.txt (100%) rename platforms/{win64 => win_x86-64}/dos/39221.txt (100%) rename platforms/{win64 => win_x86-64}/dos/39712.txt (100%) rename platforms/{win64 => win_x86-64}/local/20861.txt (100%) rename platforms/{win64 => win_x86-64}/local/30393.rb (100%) rename platforms/{win64 => win_x86-64}/local/37064.py (100%) rename platforms/{win64 => win_x86-64}/local/38222.rb (100%) rename platforms/{win64 => win_x86-64}/local/39035.txt (100%) rename platforms/{win64 => win_x86-64}/local/39520.txt (100%) rename platforms/{win64 => win_x86-64}/local/39525.py (100%) rename platforms/{win64 => win_x86-64}/remote/34334.rb (100%) rename platforms/{win64 => win_x86-64}/remote/39999.rb (100%) rename platforms/{win64 => win_x86-64}/shellcode/13533.asm (100%) rename platforms/{win64 => win_x86-64}/shellcode/13719.txt (100%) rename platforms/{win64 => win_x86-64}/shellcode/13729.txt (100%) rename platforms/{win64 => win_x86-64}/shellcode/35794.txt (100%) rename platforms/{win64 => win_x86-64}/shellcode/37895.asm (100%) rename platforms/{win32 => win_x86}/dos/15214.py (100%) rename platforms/{win32 => win_x86}/dos/15306.pl (100%) rename platforms/{win32 => win_x86}/dos/15758.c (100%) rename platforms/{win32 => win_x86}/dos/34010.html (100%) rename platforms/{win32 => win_x86}/dos/37881.txt (100%) rename platforms/{win32 => win_x86}/dos/38265.txt (100%) rename platforms/{win32 => win_x86}/dos/38266.txt (100%) rename platforms/{win32 => win_x86}/dos/38267.txt (100%) rename platforms/{win32 => win_x86}/dos/38268.txt (100%) rename platforms/{win32 => win_x86}/dos/38269.txt (100%) rename platforms/{win32 => win_x86}/dos/38270.txt (100%) rename platforms/{win32 => win_x86}/dos/38271.txt (100%) rename platforms/{win32 => win_x86}/dos/38273.txt (100%) rename platforms/{win32 => win_x86}/dos/38274.txt (100%) rename platforms/{win32 => win_x86}/dos/38275.txt (100%) rename platforms/{win32 => win_x86}/dos/38276.txt (100%) rename platforms/{win32 => win_x86}/dos/38277.txt (100%) rename platforms/{win32 => win_x86}/dos/38278.txt (100%) rename platforms/{win32 => win_x86}/dos/38279.txt (100%) rename platforms/{win32 => win_x86}/dos/38280.txt (100%) rename platforms/{win32 => win_x86}/dos/38307.txt (100%) rename platforms/{win32 => win_x86}/dos/38444.py (100%) rename platforms/{win32 => win_x86}/dos/39026.txt (100%) rename platforms/{win32 => win_x86}/dos/39027.txt (100%) rename platforms/{win32 => win_x86}/dos/39993.txt (100%) rename platforms/{win32 => win_x86}/dos/420.java (100%) rename platforms/{win32 => win_x86}/local/11408.c (100%) rename platforms/{win32 => win_x86}/local/14373.pl (100%) rename platforms/{win32 => win_x86}/local/14961.py (100%) rename platforms/{win32 => win_x86}/local/18137.rb (100%) rename platforms/{win32 => win_x86}/local/26452.rb (100%) rename platforms/{win32 => win_x86}/local/34037.txt (100%) rename platforms/{win32 => win_x86}/local/34167.rb (100%) rename platforms/{win32 => win_x86}/local/34982.rb (100%) rename platforms/{win32 => win_x86}/local/35020.rb (100%) rename platforms/{win32 => win_x86}/local/37732.c (100%) rename platforms/{win32 => win_x86}/local/38403.txt (100%) rename platforms/{win32 => win_x86}/local/39446.py (100%) rename platforms/{win32 => win_x86}/local/40039.cpp (100%) rename platforms/{win32 => win_x86}/remote/11615.txt (100%) rename platforms/{win32 => win_x86}/remote/14941.rb (100%) rename platforms/{win32 => win_x86}/remote/16466.rb (100%) rename platforms/{win32 => win_x86}/remote/16731.rb (100%) rename platforms/{win32 => win_x86}/remote/16751.rb (100%) rename platforms/{win32 => win_x86}/remote/16759.rb (100%) rename platforms/{win32 => win_x86}/remote/16763.rb (100%) rename platforms/{win32 => win_x86}/remote/16783.rb (100%) rename platforms/{win32 => win_x86}/remote/16809.rb (100%) rename platforms/{win32 => win_x86}/remote/37812.rb (100%) rename platforms/{win32 => win_x86}/remote/38599.py (100%) rename platforms/{win32 => win_x86}/remote/39729.rb (100%) rename platforms/{win32 => win_x86}/shellcode/13504.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13505.c (100%) rename platforms/{win32 => win_x86}/shellcode/13507.txt (100%) rename platforms/{win32 => win_x86}/shellcode/13508.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13509.c (100%) rename platforms/{win32 => win_x86}/shellcode/13510.c (100%) rename platforms/{win32 => win_x86}/shellcode/13511.c (100%) rename platforms/{win32 => win_x86}/shellcode/13512.c (100%) rename platforms/{win32 => win_x86}/shellcode/13513.c (100%) rename platforms/{win32 => win_x86}/shellcode/13514.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13515.pl (100%) rename platforms/{win32 => win_x86}/shellcode/13516.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13517.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13518.c (100%) rename platforms/{win32 => win_x86}/shellcode/13519.c (100%) rename platforms/{win32 => win_x86}/shellcode/13520.c (100%) rename platforms/{win32 => win_x86}/shellcode/13521.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13522.c (100%) rename platforms/{win32 => win_x86}/shellcode/13523.c (100%) rename platforms/{win32 => win_x86}/shellcode/13524.txt (100%) rename platforms/{win32 => win_x86}/shellcode/13525.c (100%) rename platforms/{win32 => win_x86}/shellcode/13526.c (100%) rename platforms/{win32 => win_x86}/shellcode/13527.c (100%) rename platforms/{win32 => win_x86}/shellcode/13528.c (100%) rename platforms/{win32 => win_x86}/shellcode/13529.c (100%) rename platforms/{win32 => win_x86}/shellcode/13530.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13531.c (100%) rename platforms/{win32 => win_x86}/shellcode/13532.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13565.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13569.asm (100%) rename platforms/{win32 => win_x86}/shellcode/13571.c (100%) rename platforms/{win32 => win_x86}/shellcode/13574.c (100%) rename platforms/{win32 => win_x86}/shellcode/13595.c (100%) rename platforms/{win32 => win_x86}/shellcode/13614.c (100%) rename platforms/{win32 => win_x86}/shellcode/13615.c (100%) rename platforms/{win32 => win_x86}/shellcode/13630.c (100%) rename platforms/{win32 => win_x86}/shellcode/13631.c (100%) rename platforms/{win32 => win_x86}/shellcode/13635.txt (100%) rename platforms/{win32 => win_x86}/shellcode/13636.c (100%) rename platforms/{win32 => win_x86}/shellcode/13639.c (100%) rename platforms/{win32 => win_x86}/shellcode/13642.txt (100%) rename platforms/{win32 => win_x86}/shellcode/13647.txt (100%) rename platforms/{win32 => win_x86}/shellcode/13648.rb (100%) rename platforms/{win32 => win_x86}/shellcode/13699.txt (100%) rename platforms/{win32 => win_x86}/shellcode/14014.pl (100%) rename platforms/{win32 => win_x86}/shellcode/14288.asm (100%) rename platforms/{win32 => win_x86}/shellcode/14873.asm (100%) rename platforms/{win32 => win_x86}/shellcode/15063.c (100%) rename platforms/{win32 => win_x86}/shellcode/15202.c (100%) rename platforms/{win32 => win_x86}/shellcode/15203.c (100%) rename platforms/{win32 => win_x86}/shellcode/15879.txt (100%) rename platforms/{win32 => win_x86}/shellcode/16283.txt (100%) rename platforms/{win32 => win_x86}/shellcode/17545.txt (100%) rename platforms/{win32 => win_x86}/shellcode/35793.txt (100%) rename platforms/{win32 => win_x86}/shellcode/36411.txt (100%) rename platforms/{win32 => win_x86}/shellcode/36779.c (100%) rename platforms/{win32 => win_x86}/shellcode/36780.c (100%) rename platforms/{win32 => win_x86}/shellcode/37664.c (100%) rename platforms/{win32 => win_x86}/shellcode/37758.c (100%) rename platforms/{win32 => win_x86}/shellcode/39519.c (100%) rename platforms/{win32 => win_x86}/shellcode/39754.txt (100%) rename platforms/{win32 => win_x86}/shellcode/39900.c (100%) rename platforms/{win32 => win_x86}/shellcode/39914.c (100%) rename platforms/{win32 => win_x86}/shellcode/40005.c (100%) rename platforms/{win32 => win_x86}/shellcode/40094.c (100%) rename platforms/{win32 => win_x86}/webapps/14628.txt (100%) rename platforms/{win32 => win_x86}/webapps/15100.txt (100%) rename platforms/{win32 => win_x86}/webapps/15102.txt (100%) rename platforms/{win32 => win_x86}/webapps/15128.txt (100%) diff --git a/files.csv b/files.csv index 3da27d850..13e84b5b7 100755 --- a/files.csv +++ b/files.csv @@ -28,17 +28,17 @@ id,file,description,date,author,platform,type,port 27,platforms/linux/remote/27.pl,"CommuniGate Pro Webmail 4.0.6 - Session Hijacking Exploit",2003-05-05,"Yaroslav Polyakov",linux,remote,80 28,platforms/windows/remote/28.c,"Kerio Personal Firewall 2.1.4 - Remote Code Execution Exploit",2003-05-08,Burebista,windows,remote,0 29,platforms/bsd/local/29.c,"Firebird 1.0.2 FreeBSD 4.7-RELEASE - Local Root Exploit",2003-05-12,bob,bsd,local,0 -30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution Exploit",2003-05-12,N/A,windows,remote,0 -31,platforms/linux/local/31.pl,"CdRecord <= 2.0 - Mandrake Local Root Exploit",2003-05-14,N/A,linux,local,0 +30,platforms/windows/remote/30.pl,"Snitz Forums 3.3.03 - Remote Command Execution Exploit",2003-05-12,anonymous,windows,remote,0 +31,platforms/linux/local/31.pl,"CdRecord <= 2.0 - Mandrake Local Root Exploit",2003-05-14,anonymous,linux,local,0 32,platforms/windows/local/32.c,"Microsoft Windows XP (explorer.exe) - Buffer Overflow Exploit",2003-05-21,einstein,windows,local,0 33,platforms/linux/remote/33.c,"WsMp3d 0.x - Remote Root Heap Overflow Exploit",2003-05-22,Xpl017Elz,linux,remote,8000 -34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) Remote Exploit",2003-05-29,N/A,linux,remote,80 +34,platforms/linux/remote/34.pl,"Webfroot Shoutbox < 2.32 (Apache) Remote Exploit",2003-05-29,anonymous,linux,remote,80 35,platforms/windows/dos/35.c,"Microsoft Windows IIS 5.0 < 5.1 - Remote Denial of Service Exploit",2003-05-31,Shachank,windows,dos,0 36,platforms/windows/remote/36.c,"Microsoft Windows WebDAV - Remote Root Exploit (2)",2003-06-01,alumni,windows,remote,80 37,platforms/windows/remote/37.pl,"Microsoft Internet Explorer Object Tag Exploit (MS03-020)",2003-06-07,alumni,windows,remote,0 38,platforms/linux/remote/38.pl,"Apache <= 2.0.45 - APR Remote Exploit",2003-06-08,"Matthew Murphy",linux,remote,80 39,platforms/linux/remote/39.c,"Atftpd 0.6 - 'atftpdx.c' Remote Root Exploit",2003-06-10,gunzip,linux,remote,69 -40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - /usr/mail Local Exploit",2003-06-10,N/A,linux,local,0 +40,platforms/linux/local/40.pl,"Mandrake Linux 8.2 - /usr/mail Local Exploit",2003-06-10,anonymous,linux,local,0 41,platforms/linux/remote/41.pl,"mnoGoSearch 3.1.20 - Remote Command Execution Exploit",2003-06-10,pokleyzz,linux,remote,80 42,platforms/windows/remote/42.c,"Winmail Mail Server 2.3 - Remote Format String Exploit",2003-06-11,ThreaT,windows,remote,25 43,platforms/linux/remote/43.pl,"ProFTPD 1.2.9RC1 - (mod_sql) Remote SQL Injection Exploit",2003-06-19,Spaine,linux,remote,21 @@ -54,7 +54,7 @@ id,file,description,date,author,platform,type,port 53,platforms/cgi/webapps/53.c,"CCBILL CGI - 'ccbillx.c' whereami.cgi Remote Exploit",2003-07-10,knight420,cgi,webapps,0 54,platforms/windows/remote/54.c,"LeapFTP 2.7.x - Remote Buffer Overflow Exploit",2003-07-12,drG4njubas,windows,remote,21 55,platforms/linux/remote/55.c,"Samba 2.2.8 - (Bruteforce Method) Remote Root Exploit",2003-07-13,Schizoprenic,linux,remote,139 -56,platforms/windows/remote/56.c,"Microsoft Windows Media Services - (nsiislog.dll) Remote Exploit",2003-07-14,N/A,windows,remote,80 +56,platforms/windows/remote/56.c,"Microsoft Windows Media Services - (nsiislog.dll) Remote Exploit",2003-07-14,anonymous,windows,remote,80 57,platforms/solaris/remote/57.txt,"Solaris 2.6/7/8 (TTYPROMPT in.telnet) Remote Authentication Bypass",2002-11-02,"Jonathan S.",solaris,remote,0 58,platforms/linux/remote/58.c,"Citadel/UX BBS 6.07 - Remote Exploit",2003-07-17,"Carl Livitt",linux,remote,504 59,platforms/hardware/dos/59.c,"Cisco IOS IPv4 Packets Denial of Service Exploit",2003-07-18,l0cK,hardware,dos,0 @@ -68,7 +68,7 @@ id,file,description,date,author,platform,type,port 67,platforms/multiple/remote/67.c,"Apache 1.3.x mod_mylo - Remote Code Execution Exploit",2003-07-28,"Carl Livitt",multiple,remote,80 68,platforms/linux/dos/68.c,"Linux Kernel <= 2.4.20 - decode_fh Denial of Service Exploit",2003-07-29,"Jared Stanbrough",linux,dos,0 69,platforms/windows/remote/69.c,"Microsoft Windows RPC DCOM Remote Exploit (18 Targets)",2003-07-29,pHrail,windows,remote,135 -70,platforms/windows/remote/70.c,"Microsoft Windows - (RPC DCOM) Remote Exploit (48 Targets)",2003-07-30,N/A,windows,remote,135 +70,platforms/windows/remote/70.c,"Microsoft Windows - (RPC DCOM) Remote Exploit (48 Targets)",2003-07-30,anonymous,windows,remote,135 71,platforms/linux/local/71.c,"XGalaga 2.0.34 - Local game Exploit (Red Hat 9.0)",2003-07-31,c0wboy,linux,local,0 72,platforms/linux/local/72.c,"xtokkaetama 1.0b - Local Game Exploit (Red Hat 9.0)",2003-08-01,brahma,linux,local,0 73,platforms/windows/dos/73.c,"Trillian 0.74 - Remote Denial of Service Exploit",2003-08-01,l0bstah,windows,dos,0 @@ -99,13 +99,13 @@ id,file,description,date,author,platform,type,port 99,platforms/linux/remote/99.c,"Pine <= 4.56 - Remote Buffer Overflow Exploit",2003-09-16,sorbo,linux,remote,0 100,platforms/windows/remote/100.c,"Microsoft Windows - (RPC DCOM) Long Filename Overflow Exploit (MS03-026)",2003-09-16,ey4s,windows,remote,135 101,platforms/solaris/remote/101.pl,"Solaris Sadmind Default Configuration Remote Root Exploit",2003-09-19,"H D Moore",solaris,remote,111 -102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Root Exploit",2003-09-20,N/A,linux,remote,617 +102,platforms/linux/remote/102.c,"Knox Arkeia Pro 5.1.12 - Backup Remote Root Exploit",2003-09-20,anonymous,linux,remote,617 103,platforms/windows/remote/103.c,"Microsoft Windows - (RPC DCOM2) Remote Exploit (MS03-039)",2003-09-20,Flashsky,windows,remote,135 104,platforms/linux/local/104.c,"hztty 2.0 - Local Root Exploit (Red Hat 9.0)",2003-09-21,c0wboy,linux,local,0 105,platforms/bsd/remote/105.pl,"GNU Cfengine 2.-2.0.3 - Remote Stack Overflow Exploit",2003-09-27,kokanin,bsd,remote,5308 106,platforms/linux/local/106.c,"IBM DB2 - Universal Database 7.2 (db2licm) Local Exploit",2003-09-27,"Juan Escriba",linux,local,0 107,platforms/linux/remote/107.c,"ProFTPD 1.2.9rc2 - ASCII File Remote Root Exploit",2003-10-04,bkbll,linux,remote,21 -109,platforms/windows/remote/109.c,"Microsoft Windows - (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)",2003-10-09,N/A,windows,remote,135 +109,platforms/windows/remote/109.c,"Microsoft Windows - (RPC2) Universal Exploit & DoS (RPC3) (MS03-039)",2003-10-09,anonymous,windows,remote,135 110,platforms/linux/remote/110.c,"ProFTPD 1.2.7 < 1.2.9rc2 - Remote Root & brute-force Exploit",2003-10-13,Haggis,linux,remote,21 111,platforms/windows/dos/111.c,"Microsoft Windows Messenger Service Denial of Service Exploit (MS03-043)",2003-10-18,LSD-PLaNET,windows,dos,0 112,platforms/windows/remote/112.c,"mIRC 6.1 - 'IRC' Protocol Remote Buffer Overflow Exploit",2003-10-21,blasty,windows,remote,0 @@ -156,7 +156,7 @@ id,file,description,date,author,platform,type,port 159,platforms/windows/remote/159.c,"WFTPD Server <= 3.21 - Remote Buffer Overflow Exploit",2004-02-29,rdxaxl,windows,remote,21 160,platforms/linux/local/160.c,"Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - 'mremap()' Missing 'do_munmap' Exploit (1)",2004-03-01,"Paul Starzetz",linux,local,0 161,platforms/windows/dos/161.c,"Red Faction <= 1.20 - Server Reply Remote Buffer Overflow Exploit",2004-03-04,"Luigi Auriemma",windows,dos,0 -163,platforms/windows/remote/163.pl,"Eudora 6.0.3 Attachment Spoofing Exploit (windows)",2004-03-19,N/A,windows,remote,0 +163,platforms/windows/remote/163.pl,"Eudora 6.0.3 Attachment Spoofing Exploit (windows)",2004-03-19,anonymous,windows,remote,0 164,platforms/windows/remote/164.c,"Foxmail 5.0 PunyLib.dll Remote Stack Overflow Exploit",2004-03-23,xfocus,windows,remote,0 165,platforms/windows/remote/165.c,"WS_FTP Server <= 4.0.2 - ALLO Remote Buffer Overflow Exploit",2004-03-23,"Hugh Mann",windows,remote,21 166,platforms/windows/remote/166.pl,"eSignal 7.6 STREAMQUOTE Remote Buffer Overflow Exploit",2004-03-26,VizibleSoft,windows,remote,80 @@ -175,8 +175,8 @@ id,file,description,date,author,platform,type,port 179,platforms/cgi/webapps/179.c,"News Update 1.1 Change Admin Password",2000-11-15,morpheus[bd],cgi,webapps,0 180,platforms/linux/local/180.c,"GnomeHack 1.0.5 - Local Buffer Overflow Exploit",2000-11-15,vade79,linux,local,0 181,platforms/linux/remote/181.c,"Half Life (rcon) Remote Buffer Overflow Exploit",2000-11-16,"Sao Paulo",linux,remote,27015 -182,platforms/linux/local/182.sh,"Redhat 6.2 /sbin/restore - Exploit",2000-11-16,N/A,linux,local,0 -183,platforms/linux/local/183.c,"Oracle (oidldapd connect) Local Command Line Overflow Exploit",2000-11-16,N/A,linux,local,0 +182,platforms/linux/local/182.sh,"Redhat 6.2 /sbin/restore - Exploit",2000-11-16,anonymous,linux,local,0 +183,platforms/linux/local/183.c,"Oracle (oidldapd connect) Local Command Line Overflow Exploit",2000-11-16,anonymous,linux,local,0 184,platforms/linux/local/184.pl,"Restore and Dump Local Exploit",2000-11-16,Tlabs,linux,local,0 185,platforms/linux/dos/185.sh,"Slackware Linux - /usr/bin/ppp-off Insecure /tmp Call Exploit",2000-11-17,sinfony,linux,dos,0 186,platforms/linux/local/186.pl,"xsplumber - strcpy() Buffer Overflow",2000-11-17,vade79,linux,local,0 @@ -283,8 +283,8 @@ id,file,description,date,author,platform,type,port 298,platforms/windows/dos/298.pl,"Emule 0.42e Remote Denial of Service Exploit",2004-05-16,"Rafel Ivgi",windows,dos,80 299,platforms/windows/dos/299.c,"Symantec Multiple Firewall DNS Response Denial of Service",2004-05-16,houseofdabus,windows,dos,0 300,platforms/multiple/remote/300.c,"CVS - Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD)",2004-06-25,Ac1dB1tCh3z,multiple,remote,2401 -301,platforms/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow Exploit",2004-06-25,N/A,solaris,remote,2401 -302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit",2004-06-25,N/A,unix,local,0 +301,platforms/solaris/remote/301.c,"CVS - Remote Entry Line Root Heap Overflow Exploit",2004-06-25,anonymous,solaris,remote,2401 +302,platforms/unix/local/302.c,"UNIX 7th Edition /bin/mkdir Local Buffer Overflow Exploit",2004-06-25,anonymous,unix,local,0 303,platforms/linux/remote/303.pl,"Borland Interbase <= 7.x - Remote Exploit",2004-06-25,"Aviram Jenik",linux,remote,3050 304,platforms/linux/remote/304.c,"Subversion 1.0.2 - svn_time_from_cstring() Remote Exploit",2004-06-25,"Gyan Chawdhary",linux,remote,3690 306,platforms/linux/dos/306.c,"Linux Kernel 2.4.x / 2.6.x - Assembler Inline Function Local DoS Exploit",2004-06-25,lorenzo,linux,dos,0 @@ -294,15 +294,15 @@ id,file,description,date,author,platform,type,port 310,platforms/windows/remote/310.txt,"Microsoft Internet Explorer Remote Application.Shell Exploit",2004-07-09,Jelmer,windows,remote,0 311,platforms/multiple/remote/311.pl,"MySQL 4.1/5.0 zero-length password Auth. Bypass Exploit",2004-07-10,"Eli Kara",multiple,remote,3306 312,platforms/windows/dos/312.txt,"Norton AntiVirus - Denial of Service",2004-07-12,"Bipin Gautam",windows,dos,0 -313,platforms/windows/remote/313.txt,"Microsoft Outlook Express Window Opener",2004-07-13,N/A,windows,remote,0 -315,platforms/windows/remote/315.txt,"Microsoft Outlook Express Javascript Execution",2004-07-13,N/A,windows,remote,0 +313,platforms/windows/remote/313.txt,"Microsoft Outlook Express Window Opener",2004-07-13,anonymous,windows,remote,0 +315,platforms/windows/remote/315.txt,"Microsoft Outlook Express Javascript Execution",2004-07-13,anonymous,windows,remote,0 316,platforms/windows/remote/316.txt,"Microsoft Internet Explorer Remote Wscript.Shell Exploit",2004-07-13,"Ferruh Mavituna",windows,remote,0 317,platforms/linux/local/317.txt,"Resolv+ (RESOLV_HOST_CONF) - Linux Library Local Exploit",1996-01-01,"Jared Mauch",linux,local,0 319,platforms/linux/local/319.c,"sudo.bin - NLSPATH Local Root Exploit",1996-02-13,_Phantom_,linux,local,0 320,platforms/linux/local/320.pl,"suid_perl 5.001",1996-06-01,"Jon Lewis",linux,local,0 321,platforms/multiple/local/321.c,"BSD & Linux - umount Local Root Exploit",1996-08-13,bloodmask,multiple,local,0 322,platforms/linux/local/322.c,"Xt Library - Local Root Command Execution Exploit",1996-08-24,"b0z0 bra1n",linux,local,0 -324,platforms/windows/dos/324.txt,"Ping of Death Remote Denial of Service Exploit",1996-10-21,N/A,windows,dos,0 +324,platforms/windows/dos/324.txt,"Ping of Death Remote Denial of Service Exploit",1996-10-21,anonymous,windows,dos,0 325,platforms/linux/local/325.c,"BSD & Linux - lpr Command Local Root Exploit",1996-10-25,"Vadim Kolontsov",linux,local,0 328,platforms/solaris/local/328.c,"Solaris 2.4 /bin/fdformat Local Buffer Overflow Exploits",1997-03-23,"Cristian Schipor",solaris,local,0 329,platforms/windows/dos/329.txt,"Microsoft Windows NT Crash with an Extra Long Username DoS Exploit",1997-04-01,Fyodor,windows,dos,0 @@ -327,8 +327,8 @@ id,file,description,date,author,platform,type,port 350,platforms/windows/local/350.c,"Microsoft Windows 2000 - Utility Manager Privilege Elevation Exploit (MS04-019)",2004-07-14,"Cesar Cerrudo",windows,local,0 351,platforms/windows/local/351.c,"Microsoft Windows 2000 - POSIX Subsystem Privilege Escalation Exploit (MS04-020)",2004-07-17,bkbll,windows,local,0 352,platforms/windows/local/352.c,"Microsoft Windows 2000 - Universal Language Utility Manager Exploit (MS04-019)",2004-07-17,kralor,windows,local,0 -353,platforms/windows/local/353.c,"Microsoft Windows 2000/XP - Task Scheduler .job Exploit (MS04-022)",2004-07-18,N/A,windows,local,0 -354,platforms/windows/dos/354.html,"Microsoft Internet Explorer Overly Trusted Location Cache Exploit",2004-07-18,N/A,windows,dos,0 +353,platforms/windows/local/353.c,"Microsoft Windows 2000/XP - Task Scheduler .job Exploit (MS04-022)",2004-07-18,anonymous,windows,local,0 +354,platforms/windows/dos/354.html,"Microsoft Internet Explorer Overly Trusted Location Cache Exploit",2004-07-18,anonymous,windows,dos,0 355,platforms/windows/local/355.c,"Microsoft Windows 2000 - Utility Manager (All-In-One) Exploit (MS04-019)",2004-07-20,kralor,windows,local,0 356,platforms/windows/dos/356.c,"OverByte ICS FTP Server Remote Denial of Service Exploit",2004-07-20,ATmaCA,windows,dos,0 357,platforms/windows/dos/357.c,"Medal of Honor Remote Buffer Overflow",2004-07-20,"Luigi Auriemma",windows,dos,0 @@ -345,14 +345,14 @@ id,file,description,date,author,platform,type,port 368,platforms/windows/local/368.c,"Microsoft Windows XP Task Scheduler (.job) Universal Exploit (MS04-022)",2004-07-31,houseofdabus,windows,local,0 369,platforms/linux/local/369.pl,"SoX - Local Buffer Overflow Exploit",2004-08-01,"Serkan Akpolat",linux,local,0 370,platforms/linux/dos/370.c,"Citadel/UX Remote Denial of Service Exploit (PoC)",2004-08-02,CoKi,linux,dos,0 -371,platforms/linux/dos/371.c,"Apache HTTPd - Arbitrary Long HTTP Headers DoS (C)",2004-08-02,N/A,linux,dos,0 +371,platforms/linux/dos/371.c,"Apache HTTPd - Arbitrary Long HTTP Headers DoS (C)",2004-08-02,anonymous,linux,dos,0 372,platforms/linux/remote/372.c,"OpenFTPD <= 0.30.2 - Remote Exploit",2004-08-03,Andi,linux,remote,21 373,platforms/linux/remote/373.c,"OpenFTPD <= 0.30.1 - (message system) Remote Shell Exploit",2004-08-04,infamous41md,linux,remote,21 374,platforms/linux/local/374.c,"SoX - (.wav) Local Buffer Overflow Exploiter",2004-08-04,Rave,linux,local,0 375,platforms/linux/local/375.c,"Linux Kernel <= 2.4.26 - File Offset Pointer Handling Memory Disclosure Exploit",2004-08-04,"Paul Starzetz",linux,local,0 -376,platforms/windows/dos/376.html,"Microsoft Internet Explorer Remote Null Pointer Crash (mshtml.dll)",2004-08-04,N/A,windows,dos,0 +376,platforms/windows/dos/376.html,"Microsoft Internet Explorer Remote Null Pointer Crash (mshtml.dll)",2004-08-04,anonymous,windows,dos,0 378,platforms/windows/remote/378.pl,"BlackJumboDog Remote Buffer Overflow Exploit",2004-08-05,"Tal Zeltzer",windows,remote,21 -379,platforms/linux/remote/379.txt,"CVSTrac Remote Arbitrary Code Execution Exploit",2004-08-06,N/A,linux,remote,0 +379,platforms/linux/remote/379.txt,"CVSTrac Remote Arbitrary Code Execution Exploit",2004-08-06,anonymous,linux,remote,0 380,platforms/linux/remote/380.c,"Pavuk Digest Authentication Buffer Overflow Remote Exploit",2004-08-08,infamous41md,linux,remote,80 381,platforms/windows/local/381.c,"Serv-U 3.x < 5.x - Local Privilege Escalation Exploit",2004-08-08,"Andrés Acunha",windows,local,0 382,platforms/linux/remote/382.c,"Melange Chat Server 1.10 - Remote Buffer Overflow Exploit",2002-12-24,innerphobia,linux,remote,0 @@ -366,7 +366,7 @@ id,file,description,date,author,platform,type,port 390,platforms/linux/remote/390.c,"GV PostScript Viewer - Remote Buffer Overflow Exploit",2004-08-13,infamous41md,linux,remote,0 391,platforms/osx/remote/391.pl,"Mac OS X <= 10.3.3 - AppleFileServer Remote Root Overflow Exploit",2004-08-13,"Dino Dai Zovi",osx,remote,548 392,platforms/linux/remote/392.c,"Remote CVS <= 1.11.15 - (error_prog_name) Remote Exploit",2004-08-13,"Gyan Chawdhary",linux,remote,2401 -393,platforms/linux/local/393.c,"LibPNG <= 1.2.5 - png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,N/A,linux,local,0 +393,platforms/linux/local/393.c,"LibPNG <= 1.2.5 - png_jmpbuf() Local Buffer Overflow Exploit",2004-08-13,anonymous,linux,local,0 394,platforms/linux/local/394.c,"ProFTPd (ftpdctl) - Local pr_ctrls_connect",2004-08-13,pi3,linux,local,0 395,platforms/windows/local/395.c,"AOL Instant Messenger AIM - 'Away' Message Local Exploit",2004-08-14,mandragore,windows,local,0 396,platforms/bsd/local/396.c,"OpenBSD ftp Exploit (teso)",2002-01-01,Teso,bsd,local,0 @@ -375,7 +375,7 @@ id,file,description,date,author,platform,type,port 399,platforms/linux/remote/399.c,"rsync <= 2.5.1 - Remote Exploit (2)",2002-01-01,Teso,linux,remote,873 400,platforms/linux/remote/400.c,"GV PostScript Viewer - Remote Buffer Overflow Exploit (2)",2004-08-18,infamous41md,linux,remote,0 401,platforms/windows/local/401.c,"IPSwitch IMail Server <= 8.1 - Local Password Decryption Utility",2004-08-18,Adik,windows,local,0 -403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) Local Exploit",2004-08-18,N/A,windows,local,0 +403,platforms/windows/local/403.c,"IPD (Integrity Protection Driver) Local Exploit",2004-08-18,anonymous,windows,local,0 404,platforms/linux/remote/404.pl,"PlaySMS <= 0.7 - SQL Injection Exploit",2004-08-19,"Noam Rathaus",linux,remote,0 405,platforms/linux/remote/405.c,"XV 3.x BMP Parsing Local Buffer Overflow Exploit",2004-08-20,infamous41md,linux,remote,0 406,platforms/php/webapps/406.pl,"phpMyWebhosting SQL Injection Exploit",2004-08-20,"Noam Rathaus",php,webapps,0 @@ -388,12 +388,12 @@ id,file,description,date,author,platform,type,port 417,platforms/linux/local/417.c,"SquirrelMail - (chpasswd) Local Root Bruteforce Exploit",2004-08-25,Bytes,linux,local,0 418,platforms/windows/remote/418.c,"Winamp <= 5.04 - Skin File (.wsz) Remote Code Execution Exploit",2004-08-25,"Petrol Designs",windows,remote,0 419,platforms/windows/dos/419.pl,"BadBlue 2.52 Web Server Multiple Connections Denial of Service Exploit",2004-08-26,"GulfTech Security",windows,dos,0 -420,platforms/win32/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",win32,dos,0 +420,platforms/win_x86/dos/420.java,"Bird Chat 1.61 - Denial of Service",2004-08-26,"Donato Ferrante",win_x86,dos,0 421,platforms/windows/remote/421.c,"Gaucho 1.4 Mail Client Buffer Overflow",2004-08-27,"Tan Chew Keong",windows,remote,0 422,platforms/windows/dos/422.c,"Painkiller <= 1.3.1 - Denial of Service Exploit",2004-08-27,"Luigi Auriemma",windows,dos,0 423,platforms/windows/dos/423.pl,"Easy File Sharing Webserver 1.25 - Denial of Service Exploit",2004-08-27,"GulfTech Security",windows,dos,0 424,platforms/linux/remote/424.c,"Citadel/UX Remote Buffer Overflow Exploit",2004-08-30,Nebunu,linux,remote,504 -425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera Remote IP Address Changer Exploit",2004-08-31,N/A,hardware,remote,0 +425,platforms/hardware/remote/425.c,"D-Link DCS-900 Camera Remote IP Address Changer Exploit",2004-08-31,anonymous,hardware,remote,0 426,platforms/windows/remote/426.c,"TiTan FTP Server Long Command Heap Overflow PoC Exploit",2004-08-31,lion,windows,remote,21 427,platforms/windows/dos/427.c,"WFTPD Pro Server 3.21 MLST Remote Denial of Service Exploit",2004-08-31,lion,windows,dos,0 428,platforms/windows/dos/428.c,"CesarFTP Server Long Command Denial of Service Exploit",2004-08-31,lion,windows,dos,0 @@ -461,7 +461,7 @@ id,file,description,date,author,platform,type,port 594,platforms/windows/dos/594.pl,"BaSoMail Server 1.24 POP3/SMTP Remote Denial of Service Exploit",2004-10-24,KaGra,windows,dos,0 598,platforms/windows/remote/598.py,"MailCarrier 2.51 - SMTP EHLO / HELO Buffer Overflow Exploit",2004-10-26,muts,windows,remote,25 599,platforms/windows/dos/599.py,"BaSoMail - Multiple Buffer Overflow Denial of Service Exploit",2004-10-26,muts,windows,dos,0 -600,platforms/linux/local/600.c,"GD Graphics Library Heap Overflow Proof of Concept Exploit",2004-10-26,N/A,linux,local,0 +600,platforms/linux/local/600.c,"GD Graphics Library Heap Overflow Proof of Concept Exploit",2004-10-26,anonymous,linux,local,0 601,platforms/linux/local/601.c,"libxml 2.6.12 nanoftp Remote Buffer Overflow Proof of Concept Exploit",2004-10-26,infamous41md,linux,local,0 602,platforms/sco/local/602.c,"SCO Openserver 5.0.7 - (MMDF deliver) Local Root Exploit",2004-10-26,"Ramon Valle",sco,local,0 603,platforms/windows/dos/603.c,"Master of Orion III <= 1.2.5 - Denial of Service Exploit",2004-10-27,"Luigi Auriemma",windows,dos,0 @@ -486,9 +486,9 @@ id,file,description,date,author,platform,type,port 628,platforms/windows/dos/628.c,"NetNote Server <= 2.2 build 230 - Crafted String DoS Exploit",2004-11-13,class101,windows,dos,0 629,platforms/multiple/local/629.c,"Multiple AntiVirus (zip file) Detection Bypass Exploit",2004-11-14,oc192,multiple,local,0 630,platforms/php/webapps/630.pl,"UBB.threads 6.2.x < 6.3x - One Char Bruteforce Exploit",2004-11-15,RusH,php,webapps,0 -631,platforms/php/webapps/631.txt,"vBulletin LAST.php SQL Injection",2004-11-15,N/A,php,webapps,0 +631,platforms/php/webapps/631.txt,"vBulletin LAST.php SQL Injection",2004-11-15,anonymous,php,webapps,0 634,platforms/windows/dos/634.pl,"Secure Network Messenger <= 1.4.2 - Denial of Service Exploit",2004-11-15,ClearScreen,windows,dos,0 -635,platforms/php/webapps/635.txt,"miniBB - Input Validation Hole ('user')",2004-11-16,N/A,php,webapps,0 +635,platforms/php/webapps/635.txt,"miniBB - Input Validation Hole ('user')",2004-11-16,anonymous,php,webapps,0 636,platforms/windows/remote/636.c,"MiniShare 1.4.1 - Remote Buffer Overflow Exploit",2004-11-16,NoPh0BiA,windows,remote,80 637,platforms/windows/remote/637.c,"MailCarrier 2.51 - Remote Buffer Overflow Exploit",2004-11-16,NoPh0BiA,windows,remote,25 638,platforms/windows/remote/638.py,"SLMail 5.5 - POP3 PASS Buffer Overflow Exploit",2004-11-18,muts,windows,remote,110 @@ -546,7 +546,7 @@ id,file,description,date,author,platform,type,port 699,platforms/aix/local/699.c,"AIX 5.1 < 5.3 - paginit Local Stack Overflow Exploit",2004-12-20,cees-bart,aix,local,0 700,platforms/windows/dos/700.html,"Microsoft Internet Explorer & MSN Memory_Access_Violation DoS",2004-12-21,"Emmanouel Kellinis",windows,dos,0 701,platforms/aix/local/701.sh,"AIX 4.3/5.1 - 5.3 lsmcode Local Root Command Execution",2004-12-21,cees-bart,aix,local,0 -702,platforms/php/webapps/702.pl,"phpBB highlight Arbitrary File Upload (Santy.A)",2004-12-22,N/A,php,webapps,0 +702,platforms/php/webapps/702.pl,"phpBB highlight Arbitrary File Upload (Santy.A)",2004-12-22,anonymous,php,webapps,0 703,platforms/php/webapps/703.pl,"phpMyChat 0.14.5 - Remote Improper File Permissions Exploit",2004-12-22,sysbug,php,webapps,0 704,platforms/php/webapps/704.pl,"e107 include() Remote Exploit",2004-12-22,sysbug,php,webapps,80 705,platforms/multiple/remote/705.pl,"Webmin - BruteForce and Command Execution Exploit",2004-12-22,Di42lo,multiple,remote,10000 @@ -558,9 +558,9 @@ id,file,description,date,author,platform,type,port 716,platforms/solaris/remote/716.c,"Solaris 2.5.1/2.6/7/8 rlogin /bin/login - Buffer Overflow Exploit (SPARC)",2004-12-24,"Marco Ivaldi",solaris,remote,513 718,platforms/linux/local/718.c,"Linux Kernel 2.6.x (Slackware 9.1 / Debian 3.0) - chown() Group Ownership Alteration Exploit",2004-12-24,"Marco Ivaldi",linux,local,0 719,platforms/windows/remote/719.txt,"Microsoft Internet Explorer <= XP SP2 - HTML Help Control Local Zone Bypass",2004-12-25,Paul,windows,remote,0 -720,platforms/php/webapps/720.pl,"Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,N/A,php,webapps,0 +720,platforms/php/webapps/720.pl,"Sanity.b - phpBB <= 2.0.10 Bot Install (AOL/Yahoo Search)",2004-12-25,anonymous,php,webapps,0 721,platforms/windows/dos/721.html,"Microsoft Windows Kernel - ANI File Parsing Crash",2004-12-25,Flashsky,windows,dos,0 -725,platforms/php/webapps/725.pl,"PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,N/A,php,webapps,0 +725,platforms/php/webapps/725.pl,"PhpInclude.Worm - PHP Scripts Automated Arbitrary File Inclusion",2004-12-25,anonymous,php,webapps,0 726,platforms/windows/remote/726.c,"Netcat 1.1 - '-e' Switch Remote Buffer Overflow Exploit",2004-12-26,class101,windows,remote,0 729,platforms/windows/remote/729.txt,"PHP <= 4.3.7 - openlog() Buffer Overflow Exploit",2004-12-28,"The Warlock [BhQ]",windows,remote,80 730,platforms/windows/remote/730.html,"Microsoft Internet Explorer Remote Code Execution with Parameters - PoC",2004-12-28,ShredderSub7,windows,remote,0 @@ -799,7 +799,7 @@ id,file,description,date,author,platform,type,port 979,platforms/windows/remote/979.txt,"Hosting Controller <= 0.6.1 Unauthenticated User Registration Exploit",2005-05-04,Mouse,windows,remote,0 980,platforms/cgi/webapps/980.pl,"I-Mall Commerce (i-mall.cgi) Remote Command Execution Exploit",2005-05-04,"Jerome Athias",cgi,webapps,0 981,platforms/linux/remote/981.c,"dSMTP Mail Server 3.1b - Linux Remote Root Format String Exploit",2005-05-05,cybertronic,linux,remote,25 -982,platforms/php/webapps/982.c,"ZeroBoard Worm Source Code",2005-05-06,N/A,php,webapps,0 +982,platforms/php/webapps/982.c,"ZeroBoard Worm Source Code",2005-05-06,anonymous,php,webapps,0 983,platforms/windows/dos/983.cpp,"DataTrac Activity Console Denial of Service Exploit",2005-05-06,basher13,windows,dos,0 984,platforms/multiple/dos/984.c,"Ethereal <= 0.10.10 (dissect_ipc_state) Remote Denial of Service Exploit",2005-05-07,Nicob,multiple,dos,0 986,platforms/windows/remote/986.html,"Mozilla Firefox 1.0.3 - Install Method Remote Arbitrary Code Execution Exploit",2005-05-07,"Edward Gagnon",windows,remote,0 @@ -846,7 +846,7 @@ id,file,description,date,author,platform,type,port 1033,platforms/php/webapps/1033.pl,"WordPress <= 1.5.1.1 - SQL Injection Exploit",2005-06-22,"Alberto Trivero",php,webapps,0 1034,platforms/windows/local/1034.cpp,"WinZIP <= 8.1 Command Line Local Buffer Overflow Exploit",2005-06-07,ATmaCA,windows,local,0 1035,platforms/windows/remote/1035.c,"IPSwitch IMAP Server - LOGON Remote Stack Overflow",2005-06-07,nolimit,windows,remote,143 -1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 - Login.php SQL Injection",2005-06-08,N/A,php,webapps,0 +1036,platforms/php/webapps/1036.php,"Invision Power Board <= 1.3.1 - Login.php SQL Injection",2005-06-08,anonymous,php,webapps,0 1037,platforms/multiple/dos/1037.c,"Tcpdump bgp_update_print Remote Denial of Service Exploit",2005-06-09,simon,multiple,dos,0 1038,platforms/linux/remote/1038.c,"GNU Mailutils imap4d 0.5 < 0.6.90 - Remote Format String Exploit",2005-06-10,qobaiashi,linux,remote,143 1039,platforms/cgi/webapps/1039.pl,"Webhints <= 1.03 - Remote Command Execution Exploit (Perl) (1)",2005-06-11,Alpha_Programmer,cgi,webapps,0 @@ -949,11 +949,11 @@ id,file,description,date,author,platform,type,port 1144,platforms/windows/remote/1144.html,"Microsoft Internet Explorer (blnmgr.dll) COM Object Remote Exploit (MS05-038)",2005-08-09,FrSIRT,windows,remote,0 1145,platforms/php/webapps/1145.pm,"WordPress <= 1.5.1.3 - Remote Code Execution exploit (Metasploit)",2005-08-10,str0ke,php,webapps,0 1146,platforms/windows/remote/1146.c,"Microsoft Windows Plug-and-Play Service Remote Overflow (MS05-039)",2005-08-11,sl0ppy,windows,remote,139 -1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec Remote File Access Exploit (windows)",2005-08-11,N/A,windows,remote,10000 +1147,platforms/windows/remote/1147.pm,"Veritas Backup Exec Remote File Access Exploit (windows)",2005-08-11,anonymous,windows,remote,10000 1149,platforms/windows/remote/1149.c,"Microsoft Windows Plug-and-Play Service - Remote Universal Exploit (MS05-039)",2005-08-12,houseofdabus,windows,remote,445 -1150,platforms/windows/remote/1150.pm,"ZENworks 6.5 Desktop/Server Management Remote Stack Overflow",2005-08-12,N/A,windows,remote,1761 -1151,platforms/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow Exploit",2005-08-12,N/A,windows,remote,143 -1152,platforms/windows/remote/1152.pm,"Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow",2005-08-12,N/A,windows,remote,8008 +1150,platforms/windows/remote/1150.pm,"ZENworks 6.5 Desktop/Server Management Remote Stack Overflow",2005-08-12,anonymous,windows,remote,1761 +1151,platforms/windows/remote/1151.pm,"MDaemon 8.0.3 - IMAPD CRAM-MD5 Authentication Overflow Exploit",2005-08-12,anonymous,windows,remote,143 +1152,platforms/windows/remote/1152.pm,"Novell eDirectory 8.7.3 iMonitor Remote Stack Overflow",2005-08-12,anonymous,windows,remote,8008 1153,platforms/hardware/dos/1153.pl,"Grandstream Budge Tone 101/102 VOIP Phone Denial of Service Exploit",2005-08-12,"Pierre Kroma",hardware,dos,0 1154,platforms/linux/local/1154.pl,"Operator Shell (osh) 1.7-13 - Local Root Exploit",2005-08-16,"Charles Stevenson",linux,local,0 1156,platforms/windows/dos/1156.c,"Chris Moneymakers World Poker Championship 1.0 DoS Exploit",2005-08-17,"Luigi Auriemma",windows,dos,0 @@ -1060,7 +1060,7 @@ id,file,description,date,author,platform,type,port 1266,platforms/windows/dos/1266.py,"Ethereal 0.9.1 < 0.10.12 SLIMP3 - Remote Buffer Overflow PoC",2005-10-20,Sowhat,windows,dos,0 1267,platforms/linux/local/1267.c,"XMail 1.21 - (-t Command Line Option) Local Root Buffer Overflow Exploit",2005-10-20,qaaz,linux,local,0 1268,platforms/multiple/dos/1268.pl,"Net Portal Dynamic System <= 5.0 (register users) Denial of Service",2005-10-21,DarkFig,multiple,dos,0 -1269,platforms/windows/dos/1269.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047)",2005-10-21,N/A,windows,dos,0 +1269,platforms/windows/dos/1269.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047)",2005-10-21,anonymous,windows,dos,0 1270,platforms/php/webapps/1270.php,"PHP-Nuke 7.8 - SQL Injection / Remote Command Execution Exploit",2005-10-23,rgod,php,webapps,0 1271,platforms/windows/dos/1271.c,"Microsoft Windows Plug-and-Play (Umpnpmgr.dll) DoS Exploit (MS05-047) (2)",2005-10-24,"Winny Thomas",windows,dos,0 1272,platforms/linux/remote/1272.c,"Snort <= 2.4.2 - Back Orifice Parsing Remote Buffer Overflow Exploit",2005-10-25,rd,linux,remote,0 @@ -1103,7 +1103,7 @@ id,file,description,date,author,platform,type,port 1322,platforms/php/webapps/1322.pl,"Wizz Forum 1.20 (TopicID) Remote SQL Injection Exploit",2005-11-14,"HACKERS PAL",php,webapps,0 1324,platforms/php/webapps/1324.php,"PHPWebThings <= 1.4 (msg/forum) SQL Injection Exploit",2005-11-16,rgod,php,webapps,0 1325,platforms/php/webapps/1325.pl,"PHPWebThings <= 1.4 (forum) SQL Injection Exploit",2005-11-16,AhLam,php,webapps,0 -1326,platforms/php/webapps/1326.pl,"PHP-Nuke <= 7.8 - Search Module Remote SQL Injection Exploit",2005-11-16,N/A,php,webapps,0 +1326,platforms/php/webapps/1326.pl,"PHP-Nuke <= 7.8 - Search Module Remote SQL Injection Exploit",2005-11-16,anonymous,php,webapps,0 1327,platforms/windows/dos/1327.pl,"FTGate4 Groupware Mail Server 4.1 (imapd) Remote Buffer Overflow PoC",2005-11-16,"Luca Ercoli",windows,dos,0 1328,platforms/windows/dos/1328.c,"Microsoft Windows 2000 - UPNP (getdevicelist) Memory Leak DoS Exploit",2005-11-16,"Winny Thomas",windows,dos,0 1329,platforms/php/webapps/1329.php,"EkinBoard 1.0.3 (config.php) SQL Injection / Command Execution Exploit",2005-11-17,rgod,php,webapps,0 @@ -1317,7 +1317,7 @@ id,file,description,date,author,platform,type,port 1574,platforms/linux/remote/1574.c,"PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit",2006-03-11,prdelka,linux,remote,7144 1575,platforms/php/webapps/1575.pl,"GuestBook Script <= 1.7 (include_files) Remote Code Execution Exploit",2006-03-11,rgod,php,webapps,0 1576,platforms/php/webapps/1576.txt,"Jupiter CMS <= 1.1.5 - Multiple XSS Attack Vectors",2006-03-11,Nomenumbra,php,webapps,0 -1577,platforms/irix/local/1577.sh,"SGI IRIX <= 6.5.28 - (runpriv) Design Error",2005-10-10,N/A,irix,local,0 +1577,platforms/irix/local/1577.sh,"SGI IRIX <= 6.5.28 - (runpriv) Design Error",2005-10-10,anonymous,irix,local,0 1578,platforms/linux/remote/1578.c,"PeerCast <= 0.1216 (nextCGIarg) Remote Buffer Overflow Exploit (2)",2006-03-12,darkeagle,linux,remote,7144 1579,platforms/linux/local/1579.pl,"Ubuntu Breezy 5.10 - Installer Password Disclosure",2006-03-12,"Kristian Hermansen",linux,local,0 1581,platforms/php/webapps/1581.pl,"Simple PHP Blog <= 0.4.7.1 - Remote Command Execution Exploit",2006-03-13,rgod,php,webapps,0 @@ -1410,7 +1410,7 @@ id,file,description,date,author,platform,type,port 1678,platforms/php/webapps/1678.php,"PHP Album <= 0.3.2.3 - Remote Command Execution Exploit",2006-04-15,rgod,php,webapps,0 1679,platforms/novell/remote/1679.pm,"Novell Messenger Server 2.0 (Accept-Language) Remote Overflow Exploit",2006-04-15,"H D Moore",novell,remote,8300 1680,platforms/cgi/webapps/1680.pm,"Symantec Sygate Management Server - (login) SQL Injection Exploit",2006-04-15,Nicob,cgi,webapps,0 -1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit",2006-04-15,N/A,windows,remote,8080 +1681,platforms/windows/remote/1681.pm,"Sybase EAServer 5.2 (WebConsole) Remote Stack Overflow Exploit",2006-04-15,anonymous,windows,remote,8080 1682,platforms/php/webapps/1682.php,"Fuju News 1.0 - Authentication Bypass / Remote SQL Injection Exploit",2006-04-16,snatcher,php,webapps,0 1683,platforms/php/webapps/1683.php,"Blackorpheus ClanMemberSkript 1.0 - Remote SQL Injection Exploit",2006-04-16,snatcher,php,webapps,0 1686,platforms/php/webapps/1686.pl,"FlexBB <= 0.5.5 (/inc/start.php _COOKIE) Remote SQL ByPass Exploit",2006-04-17,Devil-00,php,webapps,0 @@ -2347,7 +2347,7 @@ id,file,description,date,author,platform,type,port 2654,platforms/php/webapps/2654.txt,"ask_rave <= 0.9 PR (end.php footfile) Remote File Include",2006-10-26,v1per-haCker,php,webapps,0 2655,platforms/php/webapps/2655.php,"miniBB <= 2.0.2 (bb_func_txt.php) Remote File Include Exploit",2006-10-26,Kacper,php,webapps,0 2656,platforms/php/webapps/2656.txt,"MiniBill <= 20061010 - (menu_builder.php) File Include",2006-10-26,"Mehmet Ince",php,webapps,0 -2657,platforms/windows/remote/2657.html,"Microsoft Internet Explorer 7 Popup Address Bar Spoofing Weakness",2006-10-26,N/A,windows,remote,0 +2657,platforms/windows/remote/2657.html,"Microsoft Internet Explorer 7 Popup Address Bar Spoofing Weakness",2006-10-26,anonymous,windows,remote,0 2658,platforms/php/webapps/2658.php,"Light Blog Remote - Multiple Vulnerabilities",2006-10-27,BlackHawk,php,webapps,0 2659,platforms/php/webapps/2659.php,"N/X WCMS <= 4.1 (nxheader.inc.php) Remote File Include Exploit",2006-10-27,Kacper,php,webapps,0 2660,platforms/php/webapps/2660.php,"Coppermine Photo Gallery 1.4.9 - Remote SQL Injection",2006-10-27,w4ck1ng,php,webapps,0 @@ -2431,7 +2431,7 @@ id,file,description,date,author,platform,type,port 2740,platforms/php/webapps/2740.txt,"vBlog / C12 0.1 (cfgProgDir) Remote File Include Vulnerabilities",2006-11-08,DeltahackingTEAM,php,webapps,0 2741,platforms/php/webapps/2741.txt,"IrayoBlog 0.2.4 (inc/irayofuncs.php) Remote File Include",2006-11-08,DeltahackingTEAM,php,webapps,0 2742,platforms/php/webapps/2742.txt,"DodosMail <= 2.0.1 - (dodosmail.php) Remote File Include",2006-11-08,"Cold Zero",php,webapps,0 -2743,platforms/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 (XML Core Services) Remote Code Execution Exploit",2006-11-08,N/A,windows,remote,0 +2743,platforms/windows/remote/2743.html,"Microsoft Internet Explorer 6/7 (XML Core Services) Remote Code Execution Exploit",2006-11-08,anonymous,windows,remote,0 2744,platforms/php/webapps/2744.txt,"LetterIt 2.0 - (inc/session.php) Remote File Include",2006-11-09,v1per-haCker,php,webapps,0 2745,platforms/php/webapps/2745.txt,"gtcatalog <= 0.9.1 (index.php) Remote File Include",2006-11-09,v1per-haCker,php,webapps,0 2746,platforms/asp/webapps/2746.pl,"AspPired2Poll <= 1.0 (MoreInfo.asp) Remote SQL Injection Exploit",2006-11-09,ajann,asp,webapps,0 @@ -2552,7 +2552,7 @@ id,file,description,date,author,platform,type,port 2873,platforms/windows/local/2873.c,"AtomixMP3 <= 2.3 - (.M3U) Buffer Overflow Exploit",2006-11-30,"Greg Linares",windows,local,0 2874,platforms/bsd/dos/2874.pl,"NetBSD FTPd / tnftpd Remote Stack Overflow PoC",2006-11-30,kingcope,bsd,dos,0 2876,platforms/php/webapps/2876.txt,"DZCP (deV!L_z Clanportal) <= 1.3.6 - Arbitrary File Upload",2006-12-01,"Tim Weber",php,webapps,0 -2877,platforms/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,N/A,php,webapps,0 +2877,platforms/php/webapps/2877.txt,"Invision Community Blog Mod 1.2.4 - SQL Injection",2006-12-01,anonymous,php,webapps,0 2878,platforms/php/webapps/2878.txt,"ContentServ 4.x - (admin/FileServer.php) File Disclosure",2006-12-01,qobaiashi,php,webapps,0 2879,platforms/windows/dos/2879.py,"Microsoft Windows spoolss GetPrinterData() Remote DoS Exploit (0Day)",2006-12-01,h07,windows,dos,0 2880,platforms/windows/local/2880.c,"BlazeVideo HDTV Player <= 2.1 - Malformed PLF Buffer Overflow PoC",2006-12-01,"Greg Linares",windows,local,0 @@ -2640,7 +2640,7 @@ id,file,description,date,author,platform,type,port 2964,platforms/php/webapps/2964.txt,"Valdersoft Shopping Cart 3.0 - Multiple Remote File Include Vulnerabilities",2006-12-20,mdx,php,webapps,0 2965,platforms/php/webapps/2965.txt,"TextSend <= 1.5 (config/sender.php) Remote File Include",2006-12-20,nuffsaid,php,webapps,0 2966,platforms/windows/dos/2966.html,"RealPlayer 10.5 (ActiveX Control) Denial of Service Exploit",2006-12-20,shinnai,windows,dos,0 -2967,platforms/windows/dos/2967.cs,"Microsoft Windows - (MessageBox) Memory Corruption Local Denial of Service",2006-12-20,N/A,windows,dos,0 +2967,platforms/windows/dos/2967.cs,"Microsoft Windows - (MessageBox) Memory Corruption Local Denial of Service",2006-12-20,anonymous,windows,dos,0 2968,platforms/php/webapps/2968.php,"PHP Advanced Transfer Manager <= 1.30 Source Code Disclosure Exploit",2006-12-20,Kacper,php,webapps,0 2969,platforms/php/webapps/2969.txt,"Php/Mysql Site Builder 0.0.2 - (htm2php.php) File Disclosure",2006-12-21,"the master",php,webapps,0 2970,platforms/php/webapps/2970.txt,"Newxooper-php 0.9.1 (mapage.php) Remote File Include",2006-12-21,3l3ctric-Cracker,php,webapps,0 @@ -2808,7 +2808,7 @@ id,file,description,date,author,platform,type,port 3134,platforms/php/webapps/3134.php,"KGB <= 1.9 (sesskglogadmin.php) Local File Include Exploit",2007-01-15,Kacper,php,webapps,0 3135,platforms/asp/webapps/3135.txt,"Okul Web Otomasyon Sistemi 4.0.1 - Remote SQL Injection",2007-01-15,"ilker Kandemir",asp,webapps,0 3137,platforms/windows/remote/3137.html,"Microsoft Internet Explorer - VML Remote Buffer Overflow Exploit (MS07-004)",2007-01-16,LifeAsaGeek,windows,remote,0 -3138,platforms/windows/dos/3138.pl,"Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit",2003-07-07,N/A,windows,dos,0 +3138,platforms/windows/dos/3138.pl,"Twilight Webserver 1.3.3.0 (GET) Remote Denial of Service Exploit",2003-07-07,anonymous,windows,dos,0 3139,platforms/osx/dos/3139.rb,"Colloquy <= 2.1.3545 (INVITE) Format String Denial of Service Exploit",2007-01-17,MoAB,osx,dos,0 3140,platforms/windows/remote/3140.pl,"Sami FTP Server 2.0.2 - (USER/PASS) Remote Buffer Overflow Exploit",2007-01-17,UmZ,windows,remote,21 3141,platforms/php/webapps/3141.pl,"MGB 0.5.4.5 (email.php id variable) Remote SQL Injection Exploit",2007-01-17,SlimTim10,php,webapps,0 @@ -3095,7 +3095,7 @@ id,file,description,date,author,platform,type,port 3426,platforms/linux/local/3426.php,"PHP < 4.4.5 / 5.2.1 (shmop Functions) Local Code Execution Exploit",2007-03-07,"Stefan Esser",linux,local,0 3427,platforms/linux/local/3427.php,"PHP < 4.4.5 / 5.2.1 - (shmop) SSL RSA Private-Key Disclosure Exploit",2007-03-07,"Stefan Esser",linux,local,0 3428,platforms/php/webapps/3428.txt,"Flat Chat 2.0 (include online.txt) Remote Code Execution",2007-03-07,Dj7xpl,php,webapps,0 -3429,platforms/windows/local/3429.php,"PHP COM extensions (inconsistent Win32) safe_mode Bypass Exploit",2007-03-07,N/A,windows,local,0 +3429,platforms/windows/local/3429.php,"PHP COM extensions (inconsistent Win32) safe_mode Bypass Exploit",2007-03-07,anonymous,windows,local,0 3430,platforms/windows/dos/3430.html,"Adobe Reader plugin AcroPDF.dll 8.0.0.0 - Resource Consumption",2007-03-08,shinnai,windows,dos,0 3431,platforms/windows/local/3431.php,"PHP 4.4.6 crack_opendict() Local Buffer Overflow Exploit PoC",2007-03-08,rgod,windows,local,0 3432,platforms/windows/dos/3432.pl,"TFTPDWIN Server 0.4.2 - (UDP) Denial of Service Exploit",2007-03-08,"Umesh Wanve",windows,dos,0 @@ -3237,7 +3237,7 @@ id,file,description,date,author,platform,type,port 3574,platforms/php/webapps/3574.pl,"PBlang 4.66z Remote Code Execution Exploit",2007-03-25,Hessam-x,php,webapps,0 3575,platforms/windows/remote/3575.cpp,"Frontbase <= 4.2.7 - Remote Buffer Overflow Exploit (windows)",2007-03-25,Heretic2,windows,remote,0 3576,platforms/windows/local/3576.php,"PHP 5.2.1 with PECL phpDOC - Local Buffer Overflow Exploit",2007-03-25,rgod,windows,local,0 -3577,platforms/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double Free Memory Exploit (MS07-009)",2007-03-26,N/A,windows,remote,0 +3577,platforms/windows/remote/3577.html,"Microsoft Internet Explorer - Recordset Double Free Memory Exploit (MS07-009)",2007-03-26,anonymous,windows,remote,0 3578,platforms/bsd/local/3578.c,"FreeBSD mcweject 0.9 (eject) - Local Root Buffer Overflow Exploit",2007-03-26,harry,bsd,local,0 3579,platforms/windows/remote/3579.py,"Easy File Sharing FTP Server 2.0 - (PASS) Remote Exploit (Windows 2000 SP4)",2007-03-26,"Winny Thomas",windows,remote,21 3580,platforms/php/webapps/3580.pl,"IceBB 1.0-rc5 - Remote Create Admin Exploit",2007-03-26,Hessam-x,php,webapps,0 @@ -3355,7 +3355,7 @@ id,file,description,date,author,platform,type,port 3696,platforms/php/webapps/3696.txt,"Pathos CMS 0.92-2 (warn.php file) Remote File Inclusion",2007-04-09,kezzap66345,php,webapps,0 3697,platforms/php/webapps/3697.txt,"HIOX GUEST BOOK (HGB) 4.0 - Remote Code Execution",2007-04-10,Dj7xpl,php,webapps,0 3698,platforms/linux/remote/3698.txt,"Kerberos 1.5.1 Kadmind Remote Root Buffer Overflow",2007-04-10,c0ntex,linux,remote,0 -3699,platforms/php/webapps/3699.txt,"phpGalleryScript 1.0 - (init.gallery.php include_class) RFI",2007-04-10,N/A,php,webapps,0 +3699,platforms/php/webapps/3699.txt,"phpGalleryScript 1.0 - (init.gallery.php include_class) RFI",2007-04-10,anonymous,php,webapps,0 3700,platforms/php/webapps/3700.txt,"Weatimages <= 1.7.1 - ini[langpack] Remote File Inclusion",2007-04-10,Co-Sarper-Der,php,webapps,0 3701,platforms/php/webapps/3701.txt,"Crea-Book <= 1.0 Admin Access Bypass / DB Disclosure / Code Execution",2007-04-10,Xst3nZ,php,webapps,0 3702,platforms/php/webapps/3702.php,"InoutMailingListManager <= 3.1 - Remote Command Execution Exploit",2007-04-10,BlackHawk,php,webapps,0 @@ -3846,7 +3846,7 @@ id,file,description,date,author,platform,type,port 4196,platforms/multiple/dos/4196.c,"Asterisk < 1.2.22 / 1.4.8 / 2.2.1 chan_skinny Remote Denial of Service",2007-07-18,fbffff,multiple,dos,0 4197,platforms/php/webapps/4197.txt,"phpBB Module SupaNav 1.0.0 - (link_main.php) RFI",2007-07-18,bd0rk,php,webapps,0 4198,platforms/asp/webapps/4198.txt,"A-shop <= 0.70 - Remote File Deletion",2007-07-18,Timq,asp,webapps,0 -4199,platforms/php/webapps/4199.txt,"Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection",2007-07-18,N/A,php,webapps,0 +4199,platforms/php/webapps/4199.txt,"Md-Pro <= 1.0.8x (Topics topicid) Remote SQL Injection",2007-07-18,anonymous,php,webapps,0 4200,platforms/windows/remote/4200.html,"Versalsoft HTTP File Uploader AddFile() Remote Buffer Overflow Exploit",2007-07-19,shinnai,windows,remote,0 4201,platforms/php/webapps/4201.txt,"Joomla Component Pony Gallery <= 1.5 - SQL Injection",2007-07-19,ajann,php,webapps,0 4203,platforms/multiple/local/4203.sql,"Oracle 9i/10g Evil Views - Change Passwords Exploit",2007-07-19,bunker,multiple,local,0 @@ -4471,7 +4471,7 @@ id,file,description,date,author,platform,type,port 4826,platforms/php/webapps/4826.pl,"WebPortal CMS <= 0.6.0 (index.php m) Remote SQL Injection Exploit",2007-12-31,x0kster,php,webapps,0 4827,platforms/php/webapps/4827.txt,"Joomla Component PU Arcade <= 2.1.3 - SQL Injection",2007-12-31,Houssamix,php,webapps,0 4828,platforms/php/webapps/4828.txt,"AGENCY4NET WEBFTP 1 download2.php File Disclosure",2008-01-01,GoLd_M,php,webapps,0 -4829,platforms/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX SetPassword() Denial of Service PoC",2008-01-02,N/A,windows,dos,0 +4829,platforms/windows/dos/4829.html,"DivX Player 6.6.0 - ActiveX SetPassword() Denial of Service PoC",2008-01-02,anonymous,windows,dos,0 4830,platforms/php/webapps/4830.txt,"ClipShare (uprofile.php UID) Remote SQL Injection",2008-01-02,Krit,php,webapps,0 4831,platforms/php/webapps/4831.txt,"MyPHP Forum <= 3.0 (Final) Remote SQL Injection",2008-01-03,The:Paradox,php,webapps,0 4832,platforms/php/webapps/4832.php,"Site@School <= 2.4.10 - Remote Blind SQL Injection Exploit",2008-01-03,EgiX,php,webapps,0 @@ -4683,7 +4683,7 @@ id,file,description,date,author,platform,type,port 5043,platforms/windows/dos/5043.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF PoC Exploit",2008-02-02,h07,windows,dos,0 5044,platforms/windows/dos/5044.pl,"IpSwitch WS_FTP Server with SSH 6.1.0.0 - Remote Buffer Overflow PoC",2008-02-03,securfrog,windows,dos,0 5045,platforms/windows/remote/5045.html,"Sejoong Namo ActiveSquare 6 NamoInstaller.dll ActiveX BoF Exploit",2008-02-03,plan-s,windows,remote,0 -5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit",2008-02-03,N/A,windows,remote,0 +5046,platforms/windows/remote/5046.php,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit",2008-02-03,anonymous,windows,remote,0 5047,platforms/php/webapps/5047.txt,"Joomla Component mosDirectory 2.3.2 (catid) SQL Injection",2008-02-03,GoLd_M,php,webapps,0 5048,platforms/windows/remote/5048.html,"Yahoo! Music Jukebox 2.2 AddImage() ActiveX Remote BoF Exploit (2)",2008-02-03,exceed,windows,remote,0 5049,platforms/windows/remote/5049.html,"FaceBook PhotoUploader (ImageUploader4.ocx 4.5.57.0) BoF Exploit",2008-02-03,Elazar,windows,remote,0 @@ -4962,7 +4962,7 @@ id,file,description,date,author,platform,type,port 5326,platforms/php/webapps/5326.txt,"WordPress Plugin Download - (dl_id) SQL Injection",2008-03-31,BL4CK,php,webapps,0 5327,platforms/windows/dos/5327.txt,"Microsoft Windows - Explorer Unspecified .DOC File Denial of Service Exploit",2008-03-31,"Iron Team",windows,dos,0 5328,platforms/php/webapps/5328.txt,"phpSpamManager 0.53b (body.php) Remote File Disclosure",2008-03-31,GoLd_M,php,webapps,0 -5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen SQL Injection",2008-03-31,N/A,php,webapps,0 +5329,platforms/php/webapps/5329.txt,"Woltlab Burning Board Addon JGS-Treffen SQL Injection",2008-03-31,anonymous,php,webapps,0 5330,platforms/windows/remote/5330.c,"Apache 2.0 mod_jk2 2.0.2 - Remote Buffer Overflow Exploit (Win32)",2008-03-31,Heretic2,windows,remote,80 5331,platforms/php/webapps/5331.pl,"Neat weblog 0.2 (articleId) Remote SQL Injection",2008-03-31,"Khashayar Fereidani",php,webapps,0 5332,platforms/windows/remote/5332.html,"Real Player rmoc3260.dll ActiveX Control Remote Code Execution Exploit",2008-04-01,Elazar,windows,remote,0 @@ -5367,7 +5367,7 @@ id,file,description,date,author,platform,type,port 5742,platforms/php/webapps/5742.txt,"427bb 2.3.1 - (SQL/XSS) Multiple Vulnerabilities",2008-06-05,"CWH Underground",php,webapps,0 5743,platforms/php/webapps/5743.txt,"Joomla Component simpleshop <= 3.4 - SQL Injection",2008-06-05,His0k4,php,webapps,0 5744,platforms/php/webapps/5744.txt,"Power Phlogger 2.2.5 (css_str) SQL Injection",2008-06-05,MustLive,php,webapps,0 -5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) Remote SQL Injection",2008-06-05,N/A,php,webapps,0 +5745,platforms/php/webapps/5745.txt,"pSys 0.7.0.a (shownews) Remote SQL Injection",2008-06-05,anonymous,php,webapps,0 5746,platforms/windows/remote/5746.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BoF Exploit",2008-06-05,shinnai,windows,remote,0 5747,platforms/windows/remote/5747.html,"Black Ice Software Inc Barcode SDK (BITiff.ocx) Remote BoF Exploit (2)",2008-06-05,shinnai,windows,remote,0 5748,platforms/php/webapps/5748.txt,"Joomla Component JoomlaDate (user) SQL Injection",2008-06-05,His0k4,php,webapps,0 @@ -5411,12 +5411,12 @@ id,file,description,date,author,platform,type,port 5786,platforms/php/webapps/5786.txt,"IPTBB 0.5.6 - Arbitrary Add-Admin Exploit",2008-06-11,"CWH Underground",php,webapps,0 5787,platforms/php/webapps/5787.txt,"MycroCMS 0.5 - Remote Blind SQL Injection",2008-06-11,"CWH Underground",php,webapps,0 5788,platforms/php/webapps/5788.txt,"Pooya Site Builder (PSB) 6.0 - Multiple SQL Injection Vulnerabilities",2008-06-11,BugReport.IR,php,webapps,0 -5789,platforms/php/webapps/5789.pl,"JAMM CMS (id) Remote Blind SQL Injection Exploit",2008-06-11,N/A,php,webapps,0 +5789,platforms/php/webapps/5789.pl,"JAMM CMS (id) Remote Blind SQL Injection Exploit",2008-06-11,anonymous,php,webapps,0 5790,platforms/multiple/remote/5790.txt,"SNMPv3 - HMAC validation error Remote Authentication Bypass Exploit",2008-06-12,"Maurizio Agazzini",multiple,remote,161 5791,platforms/php/webapps/5791.txt,"gravity board x 2.0 beta - (SQL/XSS) Multiple Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5792,platforms/php/webapps/5792.txt,"Facil-CMS 0.1RC Multiple Local File Inclusion Vulnerabilities",2008-06-12,"CWH Underground",php,webapps,0 5793,platforms/windows/remote/5793.html,"muvee autoProducer <= 6.1 (TextOut.dll) ActiveX Remote BoF Exploit",2008-06-12,Nine:Situations:Group,windows,remote,0 -5794,platforms/php/webapps/5794.pl,"Clever Copy 3.0 (results.php) Remote SQL Injection Exploit",2008-06-12,N/A,php,webapps,0 +5794,platforms/php/webapps/5794.pl,"Clever Copy 3.0 (results.php) Remote SQL Injection Exploit",2008-06-12,anonymous,php,webapps,0 5795,platforms/windows/remote/5795.html,"XChat <= 2.8.7b (URI Handler) Remote Code Execution Exploit (ie6/ie7)",2008-06-13,securfrog,windows,remote,0 5796,platforms/php/webapps/5796.php,"GLLCTS2 <= 4.2.4 - (login.php detail) SQL Injection Exploit",2008-06-12,TheDefaced,php,webapps,0 5797,platforms/php/webapps/5797.txt,"butterfly organizer 2.0.0 - (SQL/XSS) Multiple Vulnerabilities",2008-06-13,"CWH Underground",php,webapps,0 @@ -5428,16 +5428,16 @@ id,file,description,date,author,platform,type,port 5803,platforms/php/webapps/5803.txt,"Pre News Manager <= 1.0 (index.php id) SQL Injection",2008-06-13,K-159,php,webapps,0 5804,platforms/php/webapps/5804.txt,"Pre Ads Portal <= 2.0 - Remote SQL Injection",2008-06-13,K-159,php,webapps,0 5805,platforms/asp/webapps/5805.txt,"E-SMART CART (productsofcat.asp) Remote SQL Injection",2008-06-13,JosS,asp,webapps,0 -5806,platforms/php/webapps/5806.pl,"GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit",2008-06-13,N/A,php,webapps,0 +5806,platforms/php/webapps/5806.pl,"GLLCTS2 (listing.php sort) Remote Blind SQL Injection Exploit",2008-06-13,anonymous,php,webapps,0 5807,platforms/php/webapps/5807.txt,"PHP JOBWEBSITE PRO (JobSearch3.php) SQL Injection",2008-06-13,JosS,php,webapps,0 5808,platforms/php/webapps/5808.txt,"Mambo <= 4.6.4 - (Output.php) Remote File Inclusion",2008-06-13,irk4z,php,webapps,0 5809,platforms/php/webapps/5809.txt,"Pre Job Board (JobSearch.php) Remote SQL Injection",2008-06-14,JosS,php,webapps,0 5810,platforms/php/webapps/5810.txt,"contenido 4.8.4 - (RFI/XSS) Multiple Vulnerabilities",2008-06-14,RoMaNcYxHaCkEr,php,webapps,0 5811,platforms/php/webapps/5811.txt,"Family Connections CMS 1.4 - Multiple Remote SQL Injection Vulnerabilities",2008-06-14,"CWH Underground",php,webapps,0 -5812,platforms/php/webapps/5812.txt,"PHPMyCart (shop.php cat) Remote SQL Injection",2008-06-14,N/A,php,webapps,0 +5812,platforms/php/webapps/5812.txt,"PHPMyCart (shop.php cat) Remote SQL Injection",2008-06-14,anonymous,php,webapps,0 5813,platforms/php/webapps/5813.txt,"Shoutcast Admin Panel 2.0 (page) Local File Inclusion",2008-06-14,"CWH Underground",php,webapps,0 5814,platforms/linux/dos/5814.pl,"vsftpd 2.0.5 (CWD) Remote Memory Consumption Exploit (post auth)",2008-06-14,"Praveen Darshanam",linux,dos,0 -5815,platforms/php/webapps/5815.pl,"Cartweaver 3 (prodId) Remote Blind SQL Injection Exploit",2008-06-14,N/A,php,webapps,0 +5815,platforms/php/webapps/5815.pl,"Cartweaver 3 (prodId) Remote Blind SQL Injection Exploit",2008-06-14,anonymous,php,webapps,0 5816,platforms/php/webapps/5816.pl,"DIY (index_topic did) Blind SQL Injection Exploit",2008-06-14,Mr.SQL,php,webapps,0 5817,platforms/windows/dos/5817.pl,"Dana IRC <= 1.3 - Remote Buffer Overflow PoC",2008-06-14,t0pP8uZz,windows,dos,0 5818,platforms/php/webapps/5818.txt,"xeCMS <= 1.0.0 RC2 Insecure Cookie Handling",2008-06-14,t0pP8uZz,php,webapps,0 @@ -5449,11 +5449,11 @@ id,file,description,date,author,platform,type,port 5824,platforms/php/webapps/5824.txt,"Anata CMS 1.0b5 (change.php) Arbitrary Add Admin",2008-06-15,"CWH Underground",php,webapps,0 5826,platforms/php/webapps/5826.py,"Simple Machines Forum <= 1.1.4 - Remote SQL Injection Exploit",2008-06-15,The:Paradox,php,webapps,0 5827,platforms/windows/remote/5827.cpp,"Alt-N SecurityGateway 1.00-1.01 - Remote Stack Overflow Exploit",2008-06-15,Heretic2,windows,remote,4000 -5828,platforms/php/webapps/5828.txt,"Oxygen 2.0 (repquote) Remote SQL Injection",2008-06-15,N/A,php,webapps,0 +5828,platforms/php/webapps/5828.txt,"Oxygen 2.0 (repquote) Remote SQL Injection",2008-06-15,anonymous,php,webapps,0 5829,platforms/php/webapps/5829.txt,"SH-News 3.0 Insecure Cookie Handling",2008-06-15,"Virangar Security",php,webapps,0 5830,platforms/php/webapps/5830.txt,"NiTrO Web Gallery <= 1.4.3 (section) Remote SQL Injection",2008-06-16,Mr.SQL,php,webapps,0 5831,platforms/php/webapps/5831.txt,"Open Azimyt CMS <= 0.22 (lang) Local File Inclusion",2008-06-16,DSecRG,php,webapps,0 -5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 - BlindSQL Injection Exploit",2008-06-16,N/A,php,webapps,0 +5832,platforms/php/webapps/5832.pl,"MyMarket 1.72 - BlindSQL Injection Exploit",2008-06-16,anonymous,php,webapps,0 5833,platforms/php/webapps/5833.txt,"Joomla Simple Shop Galore Component 3.x - (catid) SQL Injection",2008-06-16,eXeCuTeR,php,webapps,0 5834,platforms/php/webapps/5834.pl,"Comparison Engine Power 1.0 - Blind SQL Injection Exploit",2008-06-17,Mr.SQL,php,webapps,0 5835,platforms/php/webapps/5835.txt,"Bizon-CMS 2.0 (index.php Id) Remote SQL Injection",2008-06-17,Mr.SQL,php,webapps,0 @@ -5461,7 +5461,7 @@ id,file,description,date,author,platform,type,port 5837,platforms/windows/local/5837.c,"Deterministic Network Enhancer - dne2000.sys kernel ring0 SYSTEM Exploit",2008-06-17,mu-b,windows,local,0 5838,platforms/php/webapps/5838.txt,"FreeCMS.us 0.2 (index.php page) Remote SQL Injection",2008-06-17,Mr.SQL,php,webapps,0 5839,platforms/php/webapps/5839.txt,"ClipShare < 3.0.1 (tid) Remote SQL Injection",2008-06-17,SuNHouSe2,php,webapps,0 -5840,platforms/php/webapps/5840.txt,"easyTrade 2.x - (detail.php id) Remote SQL Injection",2008-06-17,N/A,php,webapps,0 +5840,platforms/php/webapps/5840.txt,"easyTrade 2.x - (detail.php id) Remote SQL Injection",2008-06-17,anonymous,php,webapps,0 5841,platforms/php/webapps/5841.txt,"ThaiQuickCart (sLanguage) Local File Inclusion",2008-06-17,"CWH Underground",php,webapps,0 5842,platforms/php/webapps/5842.txt,"PHP Site Lock 2.0 (index.php page) Remote SQL Injection",2008-06-17,Mr.SQL,php,webapps,0 5843,platforms/windows/dos/5843.html,"P2P Foxy Out of Memory Denial of Service Exploit",2008-06-17,Styxosaurus,windows,dos,0 @@ -5486,7 +5486,7 @@ id,file,description,date,author,platform,type,port 5862,platforms/php/webapps/5862.txt,"samart-cms 2.0 (contentsid) Remote SQL Injection",2008-06-19,dun,php,webapps,0 5863,platforms/php/webapps/5863.txt,"CMS-BRD (menuclick) Remote SQL Injection",2008-06-19,dun,php,webapps,0 5864,platforms/php/webapps/5864.txt,"Orlando CMS 0.6 - Remote File Inclusion Vulnerabilities",2008-06-19,Ciph3r,php,webapps,0 -5865,platforms/php/webapps/5865.txt,"CaupoShop Classic 1.3 - (saArticle[ID]) Remote SQL Injection",2008-06-19,N/A,php,webapps,0 +5865,platforms/php/webapps/5865.txt,"CaupoShop Classic 1.3 - (saArticle[ID]) Remote SQL Injection",2008-06-19,anonymous,php,webapps,0 5866,platforms/php/webapps/5866.txt,"Lotus Core CMS 1.0.1 - Remote File Inclusion Vulnerabilities",2008-06-19,Ciph3r,php,webapps,0 5867,platforms/php/webapps/5867.txt,"AJ Auction Web 2.0 - (cate_id) SQL Injection",2008-06-19,"Hussin X",php,webapps,0 5868,platforms/php/webapps/5868.txt,"AJ Auction 1.0 - (id) Remote SQL Injection",2008-06-19,"Hussin X",php,webapps,0 @@ -5587,12 +5587,12 @@ id,file,description,date,author,platform,type,port 5966,platforms/php/webapps/5966.pl,"Joomla Component Xe webtv (id) Blind SQL Injection Exploit",2008-06-28,His0k4,php,webapps,0 5967,platforms/php/webapps/5967.txt,"SebracCMS <= 0.4 - Multiple SQL Injection Vulnerabilities",2008-06-28,shinmai,php,webapps,0 5968,platforms/windows/dos/5968.py,"Surgemail 39e-1 Post Auth IMAP Remote Buffer Overflow DoS",2008-06-30,"Travis Warren",windows,dos,0 -5969,platforms/php/webapps/5969.txt,"AcmlmBoard 1.A2 (pow) Remote SQL Injection",2008-06-30,N/A,php,webapps,0 +5969,platforms/php/webapps/5969.txt,"AcmlmBoard 1.A2 (pow) Remote SQL Injection",2008-06-30,anonymous,php,webapps,0 5970,platforms/php/webapps/5970.txt,"eSHOP100 (SUB) Remote SQL Injection",2008-06-30,JuDge,php,webapps,0 5971,platforms/php/webapps/5971.pl,"BareNuked CMS 1.1.0 - Arbitrary Add Admin Exploit",2008-06-30,"CWH Underground",php,webapps,0 5972,platforms/php/webapps/5972.txt,"RCM Revision Web Development (products.php) SQL Injection",2008-06-30,Niiub,php,webapps,0 5973,platforms/php/webapps/5973.php,"Pivot 1.40.5 Dreamwind load_template() Credentials Disclosure Exploit",2008-06-30,Nine:Situations:Group,php,webapps,0 -5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple Remote SQL Injection Vulnerabilities",2008-06-30,N/A,php,webapps,0 +5974,platforms/php/webapps/5974.txt,"Catviz 0.4.0 beta1 - Multiple Remote SQL Injection Vulnerabilities",2008-06-30,anonymous,php,webapps,0 5975,platforms/php/webapps/5975.txt,"myBloggie 2.1.6 - Multiple Remote SQL Injection Vulnerabilities",2008-06-30,"Jesper Jurcenoks",php,webapps,0 5976,platforms/php/webapps/5976.pl,"AShop Deluxe 4.x - (catalogue.php cat) Remote SQL Injection Exploit",2008-06-30,n0c0py,php,webapps,0 5977,platforms/php/webapps/5977.txt,"pSys 0.7.0 Alpha - (chatbox.php) Remote SQL Injection",2008-06-30,DNX,php,webapps,0 @@ -6524,7 +6524,7 @@ id,file,description,date,author,platform,type,port 6957,platforms/php/webapps/6957.txt,"NetRisk <= 2.0 - (XSS/SQL Injection) Remote Vulnerabilities",2008-11-02,StAkeR,php,webapps,0 6958,platforms/php/webapps/6958.txt,"Maran PHP Shop (prodshow.php) SQL Injection",2008-11-02,d3v1l,php,webapps,0 6960,platforms/php/webapps/6960.txt,"1st News - (products.php id) Remote SQL Injection",2008-11-02,TR-ShaRk,php,webapps,0 -6961,platforms/php/webapps/6961.pl,"DZCP (deV!L_z Clanportal) <= 1.4.9.6 - Blind SQL Injection Exploit",2008-11-02,N/A,php,webapps,0 +6961,platforms/php/webapps/6961.pl,"DZCP (deV!L_z Clanportal) <= 1.4.9.6 - Blind SQL Injection Exploit",2008-11-02,anonymous,php,webapps,0 6962,platforms/php/webapps/6962.txt,"BosDev BosClassifieds (cat_id) SQL Injection",2008-11-03,ZoRLu,php,webapps,0 6963,platforms/windows/remote/6963.html,"Chilkat Crypt - ActiveX Arbitrary File Creation/Execution PoC",2008-11-03,shinnai,windows,remote,0 6964,platforms/php/webapps/6964.txt,"Acc Real Estate 4.0 Insecure Cookie Handling",2008-11-03,Hakxer,php,webapps,0 @@ -7190,7 +7190,7 @@ id,file,description,date,author,platform,type,port 7650,platforms/php/webapps/7650.php,"Lito Lite CMS - Multiple Cross-Site Scripting / Blind SQL Injection Exploit",2009-01-03,darkjoker,php,webapps,0 7651,platforms/windows/local/7651.py,"Destiny Media Player 1.61 - (.m3u) Local Stack Overflow Exploit",2009-01-03,His0k4,windows,local,0 7652,platforms/windows/dos/7652.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow PoC",2009-01-03,"Encrypt3d.M!nd ",windows,dos,0 -7653,platforms/php/webapps/7653.txt,"Webspell 4 (Auth Bypass) SQL Injection",2009-01-03,N/A,php,webapps,0 +7653,platforms/php/webapps/7653.txt,"Webspell 4 (Auth Bypass) SQL Injection",2009-01-03,anonymous,php,webapps,0 7654,platforms/windows/local/7654.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow Exploit",2009-01-04,"Encrypt3d.M!nd ",windows,local,0 7655,platforms/windows/local/7655.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow Exploit (2)",2009-01-04,sCORPINo,windows,local,0 7656,platforms/windows/local/7656.pl,"Destiny Media Player 1.61 - (lst File) Local Buffer Overflow Exploit (3)",2009-01-04,Houssamix,windows,local,0 @@ -7603,7 +7603,7 @@ id,file,description,date,author,platform,type,port 8074,platforms/multiple/local/8074.rb,"Oracle 10g MDSYS.SDO_TOPO_DROP_FTBL SQL Injection Exploit (Metasploit)",2009-02-18,sh2kerr,multiple,local,0 8075,platforms/php/webapps/8075.pl,"Firepack (admin/ref.php) Remote Code Execution Exploit",2009-02-18,Lidloses_Auge,php,webapps,0 8076,platforms/php/webapps/8076.txt,"smNews 1.0 - Auth Bypass/Column Truncation Vulnerabilities",2009-02-18,x0r,php,webapps,0 -8077,platforms/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002)",2009-02-18,N/A,windows,dos,0 +8077,platforms/windows/dos/8077.html,"Microsoft Internet Explorer 7 - Memory Corruption PoC (MS09-002)",2009-02-18,anonymous,windows,dos,0 8079,platforms/windows/remote/8079.html,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (XP SP2)",2009-02-20,Abysssec,windows,remote,0 8080,platforms/windows/remote/8080.py,"Microsoft Internet Explorer 7 - Memory Corruption Exploit (MS09-002) (Python)",2009-02-20,"David Kennedy (ReL1K)",windows,remote,0 8082,platforms/windows/remote/8082.html,"Microsoft Internet Explorer 7 (Windows 2003 SP2) - Memory Corruption PoC (MS09-002)",2009-02-20,webDEViL,windows,remote,0 @@ -8375,7 +8375,7 @@ id,file,description,date,author,platform,type,port 8877,platforms/php/webapps/8877.txt,"Host Directory PRO 2.1.0 - Remote Database Backup",2009-06-04,ZoRLu,php,webapps,0 8878,platforms/php/webapps/8878.txt,"Web Directory PRO - Remote Database Backup",2009-06-04,TiGeR-Dz,php,webapps,0 8879,platforms/php/webapps/8879.htm,"Host Directory PRO 2.1.0 - Remote Change Admin Password Exploit",2009-06-04,TiGeR-Dz,php,webapps,0 -8880,platforms/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,N/A,linux,remote,0 +8880,platforms/linux/remote/8880.txt,"kloxo 5.75 - Multiple Vulnerabilities",2009-06-04,anonymous,linux,remote,0 8881,platforms/windows/local/8881.php,"PeaZIP <= 2.6.1 Compressed Filename Command Injection Exploit",2009-06-05,Nine:Situations:Group,windows,local,0 8882,platforms/php/webapps/8882.txt,"Pixelactivo 3.0 (idx) Remote SQL Injection",2009-06-05,snakespc,php,webapps,0 8883,platforms/php/webapps/8883.txt,"Pixelactivo 3.0 (Auth Bypass) Remote SQL Injection",2009-06-05,"ThE g0bL!N",php,webapps,0 @@ -8643,7 +8643,7 @@ id,file,description,date,author,platform,type,port 9160,platforms/multiple/dos/9160.txt,"Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all)",2009-07-15,"Thierry Zoller",multiple,dos,0 9161,platforms/php/webapps/9161.txt,"Admin News Tools Remote Contents Change",2009-07-15,Securitylab.ir,php,webapps,0 9162,platforms/php/webapps/9162.txt,"WebLeague 2.2.0 (profile.php) SQL Injection",2009-07-15,Arka69,php,webapps,0 -9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (Spreadsheet) ActiveX BoF PoC",2009-07-16,N/A,windows,dos,0 +9163,platforms/windows/dos/9163.txt,"Microsoft Office Web Components (Spreadsheet) ActiveX BoF PoC",2009-07-16,anonymous,windows,dos,0 9164,platforms/php/webapps/9164.txt,"webLeague 2.2.0 (install.php) Remote Change Password Exploit",2009-07-16,TiGeR-Dz,php,webapps,0 9165,platforms/php/webapps/9165.pl,"webLeague 2.2.0 (Auth Bypass) Remote SQL Injection Exploit",2009-07-16,ka0x,php,webapps,0 9166,platforms/php/webapps/9166.txt,"ZenPhoto Gallery 1.2.5 Admin Password Reset (CRSF)",2009-07-16,petros,php,webapps,0 @@ -8684,8 +8684,8 @@ id,file,description,date,author,platform,type,port 9204,platforms/php/webapps/9204.txt,"MiniCWB 2.3.0 (LANG) Remote File Inclusion Vulnerabilities",2009-07-20,NoGe,php,webapps,0 9205,platforms/php/webapps/9205.txt,"mcshoutbox 1.1 - (SQL/XSS/shell) Multiple Vulnerabilities",2009-07-20,SirGod,php,webapps,0 9206,platforms/freebsd/dos/9206.c,"FreeBSD 7.2 (pecoff executable) Local Denial of Service Exploit",2009-07-20,"Shaun Colley",freebsd,dos,0 -9207,platforms/linux/local/9207.sh,"PulseAudio setuid - Local Privilege Escalation Exploit",2009-07-20,N/A,linux,local,0 -9208,platforms/linux/local/9208.txt,"PulseAudio setuid (Ubuntu 9.04 & Slackware 12.2.0) - Local Privilege Escalation",2009-07-20,N/A,linux,local,0 +9207,platforms/linux/local/9207.sh,"PulseAudio setuid - Local Privilege Escalation Exploit",2009-07-20,anonymous,linux,local,0 +9208,platforms/linux/local/9208.txt,"PulseAudio setuid (Ubuntu 9.04 & Slackware 12.2.0) - Local Privilege Escalation",2009-07-20,anonymous,linux,local,0 9209,platforms/hardware/remote/9209.txt,"DD-WRT - (httpd service) Remote Command Execution",2009-07-20,gat3way,hardware,remote,0 9211,platforms/php/webapps/9211.txt,"Alibaba-clone CMS - (SQL/bSQL) Remote SQL Injection Vulnerabilities",2009-07-20,"599eme Man",php,webapps,0 9212,platforms/windows/dos/9212.pl,"Acoustica MP3 Audio Mixer 2.471 - (.sgp) Crash Exploit",2009-07-20,prodigy,windows,dos,0 @@ -9302,9 +9302,9 @@ id,file,description,date,author,platform,type,port 9922,platforms/php/webapps/9922.txt,"Oscailt CMS 3.3 - Local File Inclusion",2009-10-28,s4r4d0,php,webapps,0 9923,platforms/solaris/remote/9923.rb,"Solaris 8 dtspcd - Heap Overflow",2002-06-10,noir,solaris,remote,6112 9924,platforms/osx/remote/9924.rb,"Samba 2.2.0 < 2.2.8 - trans2open Overflow (OS X)",2003-04-07,"H D Moore",osx,remote,139 -9925,platforms/osx/remote/9925.rb,"Apple Quicktime RTSP 10.4.0 - 10.5.0 Content-Type Overflow (OS X)",2009-10-28,N/A,osx,remote,0 +9925,platforms/osx/remote/9925.rb,"Apple Quicktime RTSP 10.4.0 - 10.5.0 Content-Type Overflow (OS X)",2009-10-28,anonymous,osx,remote,0 9926,platforms/php/webapps/9926.rb,"Joomla 1.5.12 - tinybrowser Remote File Upload/Execute",2009-07-22,spinbad,php,webapps,0 -9927,platforms/osx/remote/9927.rb,"mDNSResponder 10.4.0 / 10.4.8 - UPnP Location Overflow (OS X)",2009-10-28,N/A,osx,remote,0 +9927,platforms/osx/remote/9927.rb,"mDNSResponder 10.4.0 / 10.4.8 - UPnP Location Overflow (OS X)",2009-10-28,anonymous,osx,remote,0 9928,platforms/osx/remote/9928.rb,"WebSTAR FTP Server <= 5.3.2 - USER Overflow (OS X)",2004-07-13,ddz,osx,remote,21 9929,platforms/osx/remote/9929.rb,"Mail.App 10.5.0 - Image Attachment Command Execution (OS X)",2006-03-01,"H D Moore",osx,remote,25 9930,platforms/osx/remote/9930.rb,"Arkeia Backup Client <= 5.3.3 - Type 77 Overflow (OS X)",2005-02-18,"H D Moore",osx,remote,0 @@ -10283,7 +10283,7 @@ id,file,description,date,author,platform,type,port 11209,platforms/windows/dos/11209.pl,"jetAudio 8.0.0.2 Basic (.asx) - Local Crash Exploit",2010-01-21,"cr4wl3r ",windows,dos,0 11210,platforms/windows/remote/11210.rb,"EFS Easy Chat Server - Universal BOF-SEH (Metasploit)",2010-01-21,fb1h2s,windows,remote,0 11211,platforms/multiple/webapps/11211.txt,"cPanel - HTTP Response Splitting",2010-01-21,Trancer,multiple,webapps,0 -11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,N/A,asp,webapps,0 +11212,platforms/asp/webapps/11212.txt,"eWebeditor Directory Traversal",2010-01-21,anonymous,asp,webapps,0 11213,platforms/php/webapps/11213.txt,"Joomla Component com_book SQL Injection",2010-01-21,Evil-Cod3r,php,webapps,0 11214,platforms/windows/dos/11214.html,"Windows Live Messenger 2009 - ActiveX Heap Overflow PoC",2010-01-21,SarBoT511,windows,dos,0 11215,platforms/windows/webapps/11215.txt,"SHOUTcast Server <= 1.9.8/Win32 - CSRF",2010-01-21,"cp77fk4r ",windows,webapps,0 @@ -10350,7 +10350,7 @@ id,file,description,date,author,platform,type,port 11292,platforms/php/webapps/11292.txt,"Joomla Component JE Event Calendar SQL Injection",2010-01-30,B-HUNT3|2,php,webapps,0 11293,platforms/windows/remote/11293.py,"Vermillion FTP Deamon 1.31 - Remote BoF Exploit",2010-01-30,Dz_attacker,windows,remote,0 11294,platforms/php/webapps/11294.txt,"Joomla Component com_simplefaq (catid) Blind SQL Injection",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 -11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,N/A,asp,webapps,0 +11295,platforms/asp/webapps/11295.txt,"eWebeditor ASP Version - Multiple Vulnerabilities",2010-01-29,anonymous,asp,webapps,0 11296,platforms/php/webapps/11296.txt,"ThinkAdmin (page.php) SQL Injection",2010-01-30,"AtT4CKxT3rR0r1ST ",php,webapps,0 11297,platforms/php/webapps/11297.txt,"IPB (nv2) Awards < 1.1.0 - SQL Injection PoC",2010-01-30,fred777,php,webapps,0 11298,platforms/php/webapps/11298.txt,"dotProject 2.1.3 - XSS and Improper Permissions",2010-01-30,h00die,php,webapps,80 @@ -10448,7 +10448,7 @@ id,file,description,date,author,platform,type,port 11405,platforms/multiple/webapps/11405.txt,"RSA SecurID XSS",2010-02-11,s4squatch,multiple,webapps,80 11406,platforms/windows/webapps/11406.txt,"J.A.G (Just Another Guestbook) 1.14 - Database Disclosure",2010-02-11,Phenom,windows,webapps,80 11407,platforms/windows/dos/11407.txt,"Core Impact 7.5 - Denial of Service",2010-02-11,"Beenu Arora",windows,dos,80 -11408,platforms/win32/local/11408.c,"Radasm .rap file Local Buffer Overflow",2010-02-11,"fl0 fl0w",win32,local,0 +11408,platforms/win_x86/local/11408.c,"Radasm .rap file Local Buffer Overflow",2010-02-11,"fl0 fl0w",win_x86,local,0 11409,platforms/multiple/webapps/11409.txt,"Video Games Rentals Script - SQL Injection",2010-02-11,JaMbA,multiple,webapps,80 11410,platforms/php/webapps/11410.txt,"Vacation Rental Script SQL Injection",2010-02-11,JaMbA,php,webapps,0 11411,platforms/php/webapps/11411.txt,"apemCMS SQL Injection",2010-02-11,Ariko-Security,php,webapps,0 @@ -10623,7 +10623,7 @@ id,file,description,date,author,platform,type,port 11612,platforms/php/webapps/11612.txt,"osCSS 1.2.1 - Database Backups Disclosure",2010-03-02,indoushka,php,webapps,0 11613,platforms/php/webapps/11613.txt,"PHP Advanced Transfer Manager 1.10 - Shell Upload",2010-03-02,indoushka,php,webapps,0 11614,platforms/php/webapps/11614.txt,"Uploadify Sample Collection Shell Upload",2010-03-02,indoushka,php,webapps,0 -11615,platforms/win32/remote/11615.txt,"Microsoft Internet Explorer 6 / 7 / 8 - 'winhlp32.exe' 'MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus ",win32,remote,0 +11615,platforms/win_x86/remote/11615.txt,"Microsoft Internet Explorer 6 / 7 / 8 - 'winhlp32.exe' 'MsgBox()' Remote Code Execution",2010-03-02,"Maurycy Prodeus ",win_x86,remote,0 11616,platforms/php/webapps/11616.txt,"My Little Forum contact.php SQL Injection",2010-03-02,"Easy Laster",php,webapps,0 11617,platforms/windows/dos/11617.txt,"Opera + Mozilla Firefox 3.6 - Long String Crash Exploit (0Day)",2010-03-02,"Asheesh kumar Mani Tripathi",windows,dos,0 11618,platforms/windows/remote/11618.pl,"ProSSHD 1.2 20090726 - Buffer Overflow Exploit",2010-03-02,"S2 Crew",windows,remote,0 @@ -10717,7 +10717,7 @@ id,file,description,date,author,platform,type,port 11724,platforms/windows/dos/11724.pl,"GOM Player 2.1.21 - (.avi) DoS",2010-03-14,En|gma7,windows,dos,0 11725,platforms/php/webapps/11725.txt,"Joomla Component com_org SQL Injection",2010-03-14,N2n-Hacker,php,webapps,0 11726,platforms/php/webapps/11726.txt,"PHP-Fusion <= 6.01.15.4 (downloads.php) SQL Injection",2010-03-14,Inj3ct0r,php,webapps,0 -14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 +14113,platforms/arm/shellcode/14113.txt,"Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 11727,platforms/php/webapps/11727.txt,"Front Door 0.4b - SQL Injection",2010-03-14,blake,php,webapps,0 11728,platforms/windows/dos/11728.pl,"Media Player 6.4.9.1 with K-Lite Codec Pack - DoS/Crash (.avi)",2010-03-14,En|gma7,windows,dos,0 11729,platforms/php/webapps/11729.txt,"DesktopOnNet 3 Beta9 - Local File Include",2010-03-14,"cr4wl3r ",php,webapps,0 @@ -11527,7 +11527,7 @@ id,file,description,date,author,platform,type,port 12635,platforms/php/webapps/12635.txt,"PHP-Fusion 4.01 - SQL Injection",2010-05-17,Ma3sTr0-Dz,php,webapps,0 12636,platforms/php/webapps/12636.txt,"MidiCart PHP/ASP - Shell Upload",2010-05-17,DigitALL,php,webapps,0 12637,platforms/php/webapps/12637.txt,"MyNews 1.0 CMS - SQL Injection & Local File Inclusion & XSS Vulnerabilities",2010-05-17,mr_me,php,webapps,0 -12639,platforms/php/webapps/12639.txt,"Joomla Component com_event - SQL Injection",2010-05-17,N/A,php,webapps,0 +12639,platforms/php/webapps/12639.txt,"Joomla Component com_event - SQL Injection",2010-05-17,anonymous,php,webapps,0 12640,platforms/windows/webapps/12640.txt,"Abyss Web Server X1 - CSRF",2010-05-17,"John Leitch",windows,webapps,0 12641,platforms/php/webapps/12641.txt,"JE CMS 1.1 - SQL Injection",2010-05-17,AntiSecurity,php,webapps,0 12642,platforms/php/webapps/12642.txt,"phpMyAdmin 2.6.3-pl1 - Cross-Site Scripting and Full Path",2010-05-18,"cp77fk4r ",php,webapps,0 @@ -11714,387 +11714,386 @@ id,file,description,date,author,platform,type,port 12866,platforms/php/webapps/12866.txt,"K9 Kreativity Design (pages.php) SQL Injection",2010-06-03,Newbie_Campuz,php,webapps,0 12867,platforms/php/webapps/12867.txt,"clickartweb Design SQL Injection",2010-06-03,cyberlog,php,webapps,0 12868,platforms/php/webapps/12868.txt,"Joomla Component com_lead SQL Injection",2010-06-03,ByEge,php,webapps,0 -13241,platforms/aix/shellcode/13241.txt,"Aix - execve /bin/sh (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 -13242,platforms/bsd/shellcode/13242.txt,"BSD - Passive Connection Shellcode",2000-11-19,Scrippie,bsd,shellcode,0 -13243,platforms/bsd_ppc/shellcode/13243.c,"bsd/PPC - execve /bin/sh (128 bytes)",2004-09-26,Palante,bsd_ppc,shellcode,0 -13244,platforms/bsd_x86/shellcode/13244.c,"bsd/x86 - setuid/execve shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 -13245,platforms/bsd_x86/shellcode/13245.c,"bsd/x86 - setuid/portbind shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 -13246,platforms/bsd_x86/shellcode/13246.c,"bsd/x86 - execve /bin/sh multiplatform (27 bytes)",2004-09-26,n0gada,bsd_x86,shellcode,0 -13247,platforms/bsd_x86/shellcode/13247.c,"bsd/x86 - execve /bin/sh setuid (0) (29 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13248,platforms/bsd_x86/shellcode/13248.c,"bsd/x86 - portbind port 31337 (83 bytes)",2004-09-26,no1,bsd_x86,shellcode,0 -13249,platforms/bsd_x86/shellcode/13249.c,"bsd/x86 - portbind port random (143 bytes)",2004-09-26,MayheM,bsd_x86,shellcode,0 -13250,platforms/bsd_x86/shellcode/13250.c,"bsd/x86 - break chroot (45 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13251,platforms/bsd_x86/shellcode/13251.c,"bsd/x86 - execve /bin/sh Crypt /bin/sh (49 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 -13252,platforms/bsd_x86/shellcode/13252.c,"bsd/x86 - execve /bin/sh ENCRYPT* (57 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13254,platforms/bsd_x86/shellcode/13254.c,"bsd/x86 - connect (93 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 -13255,platforms/bsd_x86/shellcode/13255.c,"bsd/x86 - cat /etc/master.passwd | mail [email] (92 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 -13256,platforms/bsd_x86/shellcode/13256.c,"bsd/x86 - reverse portbind (129 bytes)",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 -13257,platforms/bsdi_x86/shellcode/13257.txt,"bsdi/x86 - execve /bin/sh (45 bytes)",2004-09-26,duke,bsdi_x86,shellcode,0 -13258,platforms/bsdi_x86/shellcode/13258.txt,"bsdi/x86 - execve /bin/sh (46 bytes)",2004-09-26,vade79,bsdi_x86,shellcode,0 +13241,platforms/aix/shellcode/13241.txt,"AIX - execve /bin/sh shellcode (88 bytes)",2004-09-26,"Georgi Guninski",aix,shellcode,0 +13242,platforms/bsd/shellcode/13242.txt,"BSD - Passive Connection Shellcode (124 bytes)",2000-11-19,Scrippie,bsd,shellcode,0 +13243,platforms/bsd_ppc/shellcode/13243.c,"BSD/PPC - execve /bin/sh shellcode (128 bytes)",2004-09-26,Palante,bsd_ppc,shellcode,0 +13244,platforms/bsd_x86/shellcode/13244.c,"BSD/x86 - setuid(0) then execve /bin/sh shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 +13245,platforms/bsd_x86/shellcode/13245.c,"BSD/x86 - setuid/portbind (TCP 31337) shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",bsd_x86,shellcode,0 +13246,platforms/bsd_x86/shellcode/13246.c,"BSD/x86 - execve /bin/sh multiplatform shellcode (27 bytes)",2004-09-26,n0gada,bsd_x86,shellcode,0 +13247,platforms/bsd_x86/shellcode/13247.c,"BSD/x86 - execve /bin/sh setuid (0) shellcode (29 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13248,platforms/bsd_x86/shellcode/13248.c,"BSD/x86 - portbind port 31337 shellcode (83 bytes)",2004-09-26,no1,bsd_x86,shellcode,0 +13249,platforms/bsd_x86/shellcode/13249.c,"BSD/x86 - portbind port random shellcode (143 bytes)",2004-09-26,MayheM,bsd_x86,shellcode,0 +13250,platforms/bsd_x86/shellcode/13250.c,"BSD/x86 - break chroot shellcode (45 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13251,platforms/bsd_x86/shellcode/13251.c,"BSD/x86 - execve /bin/sh Crypt /bin/sh shellcode (49 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 +13252,platforms/bsd_x86/shellcode/13252.c,"BSD/x86 - execve /bin/sh ENCRYPT* shellcode (57 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13254,platforms/bsd_x86/shellcode/13254.c,"BSD/x86 - connect torootteam.host.sk:2222 shellcode (93 bytes)",2004-09-26,dev0id,bsd_x86,shellcode,0 +13255,platforms/bsd_x86/shellcode/13255.c,"BSD/x86 - cat /etc/master.passwd | mail [email] shellcode (92 bytes)",2004-09-26,"Matias Sedalo",bsd_x86,shellcode,0 +13256,platforms/bsd_x86/shellcode/13256.c,"BSD/x86 - reverse 6969 portbind shellcode (129 bytes)",2004-09-26,"Sinan Eren",bsd_x86,shellcode,0 +13257,platforms/bsdi_x86/shellcode/13257.txt,"BSDi/x86 - execve /bin/sh shellcode (45 bytes)",2004-09-26,duke,bsdi_x86,shellcode,0 +13258,platforms/bsdi_x86/shellcode/13258.txt,"BSDi/x86 - execve /bin/sh shellcode (46 bytes)",2004-09-26,vade79,bsdi_x86,shellcode,0 40087,platforms/multiple/dos/40087.txt,"Adobe Flash - ATF Processing Overflow",2016-07-11,"Google Security Research",multiple,dos,0 40088,platforms/multiple/dos/40088.txt,"Adobe Flash - JXR Processing Double Free",2016-07-11,"Google Security Research",multiple,dos,0 40089,platforms/multiple/dos/40089.txt,"Adobe Flash - LMZA Property Decoding Heap Corruption",2016-07-11,"Google Security Research",multiple,dos,0 40090,platforms/multiple/dos/40090.txt,"Adobe Flash - ATF Image Packing Overflow",2016-07-11,"Google Security Research",multiple,dos,0 40091,platforms/php/remote/40091.rb,"Tiki Wiki 15.1 - Unauthenticated File Upload (Metasploit)",2016-07-11,"Mehmet Ince",php,remote,80 -40095,platforms/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font (.ttf ) Memory Corruption",2016-07-13,COSIG,multiple,dos,0 +40095,platforms/multiple/dos/40095.txt,"Adobe Acrobat Reader DC 15.016.20045 - Invalid Font (.ttf ) Memory Corruption (1)",2016-07-13,COSIG,multiple,dos,0 30170,platforms/php/webapps/30170.txt,"Beehive Forum 0.7.1 Links.php Multiple Cross-Site Scripting Vulnerabilities",2007-06-11,"Ory Segal",php,webapps,0 -13260,platforms/bsdi_x86/shellcode/13260.c,"bsdi/x86 - execve /bin/sh toupper evasion (97 bytes)",2004-09-26,N/A,bsdi_x86,shellcode,0 -13261,platforms/freebsd_x86/shellcode/13261.txt,"FreeBSD i386/AMD64 - Execve /bin/sh (Anti-Debugging)",2009-04-13,c0d3_z3r0,freebsd_x86,shellcode,0 -13262,platforms/freebsd_x86/shellcode/13262.txt,"freebsd/x86 - setreuid_ execve(pfctl -d) (56 bytes)",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 -13263,platforms/freebsd_x86/shellcode/13263.txt,"freebsd/x86 - connect back.send.exit /etc/passwd (112 bytes)",2008-09-10,suN8Hclf,freebsd_x86,shellcode,0 -13264,platforms/freebsd_x86/shellcode/13264.txt,"freebsd/x86 - kill all processes (12 bytes)",2008-09-09,suN8Hclf,freebsd_x86,shellcode,0 -13265,platforms/freebsd_x86/shellcode/13265.c,"freebsd/x86 - rev connect_ recv_ jmp_ return results (90 bytes)",2008-09-05,sm4x,freebsd_x86,shellcode,0 -13266,platforms/freebsd_x86/shellcode/13266.asm,"freebsd/x86 - /bin/cat /etc/master.passwd (NULL free) (65 bytes)",2008-08-25,sm4x,freebsd_x86,shellcode,0 -13267,platforms/freebsd_x86/shellcode/13267.asm,"freebsd/x86 - reverse portbind /bin/sh (89 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 -13268,platforms/freebsd_x86/shellcode/13268.asm,"freebsd/x86 - setuid(0); execve(ipf -Fa); shellcode (57 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 -13269,platforms/freebsd_x86/shellcode/13269.c,"freebsd/x86 - encrypted shellcode /bin/sh (48 bytes)",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode,0 -13270,platforms/freebsd_x86/shellcode/13270.c,"freebsd/x86 - portbind 4883 with auth shellcode",2006-07-19,MahDelin,freebsd_x86,shellcode,0 -13271,platforms/freebsd_x86/shellcode/13271.c,"freebsd/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",2006-04-19,IZ,freebsd_x86,shellcode,0 -13272,platforms/freebsd_x86/shellcode/13272.c,"freebsd/x86 - execve /bin/sh (23 bytes)",2006-04-14,IZ,freebsd_x86,shellcode,0 -13273,platforms/freebsd_x86/shellcode/13273.c,"freebsd/x86 - execve /bin/sh (2) (23 bytes)",2004-09-26,marcetam,freebsd_x86,shellcode,0 -13274,platforms/freebsd_x86/shellcode/13274.c,"freebsd/x86 - execve /bin/sh (37 bytes)",2004-09-26,preedator,freebsd_x86,shellcode,0 -13275,platforms/freebsd_x86/shellcode/13275.c,"freebsd/x86 - kldload /tmp/o.o (74 bytes)",2004-09-26,dev0id,freebsd_x86,shellcode,0 -13276,platforms/freebsd_x86/shellcode/13276.c,"freebsd/x86 - chown 0:0 _ chmod 6755 & execve /tmp/sh (44 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 -13277,platforms/freebsd_x86/shellcode/13277.c,"freebsd/x86 - execve /tmp/sh (34 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 -13278,platforms/freebsd_x86/shellcode/13278.asm,"freebsd/x86 - connect (102 bytes)",2004-09-26,Scrippie,freebsd_x86,shellcode,0 -13279,platforms/freebsd_x86-64/shellcode/13279.c,"freebsd/x86-64 - exec(_/bin/sh_) shellcode (31 bytes)",2009-05-18,"Hack'n Roll",freebsd_x86-64,shellcode,0 -13280,platforms/freebsd_x86-64/shellcode/13280.c,"freebsd/x86-64 - execve /bin/sh shellcode (34 bytes)",2009-05-15,c0d3_z3r0,freebsd_x86-64,shellcode,0 -13281,platforms/generator/shellcode/13281.c,"Linux/x86 - execve shellcode generator null byte free",2009-06-29,certaindeath,generator,shellcode,0 -13282,platforms/generator/shellcode/13282.php,"Linux/x86 - generate portbind payload",2009-06-09,"Jonathan Salwan",generator,shellcode,0 -13283,platforms/generator/shellcode/13283.php,"Windows XP SP1 - portbind payload (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode,0 -13284,platforms/generator/shellcode/13284.txt,"/bin/sh Polymorphic shellcode with printable ASCII characters",2008-08-31,sorrow,generator,shellcode,0 -13285,platforms/generator/shellcode/13285.c,"Linux/x86 - shellcode null free (Generator)",2008-08-19,BlackLight,generator,shellcode,0 -13286,platforms/generator/shellcode/13286.c,"Alphanumeric Shellcode Encoder/Decoder",2008-08-04,"Avri Schneider",generator,shellcode,0 -13288,platforms/generator/shellcode/13288.c,"HTTP/1.x requests for shellcodes (Generator) (18+ bytes / 26+ bytes)",2006-10-22,izik,generator,shellcode,0 -13289,platforms/generator/shellcode/13289.c,"Multi-Format Shellcode Encoding Tool - Beta 2.0 (Win32) (Generator)",2005-12-16,Skylined,generator,shellcode,0 -13290,platforms/hardware/shellcode/13290.txt,"iOS Version-independent shellcode",2008-08-21,"Andy Davis",hardware,shellcode,0 -13291,platforms/hardware/shellcode/13291.txt,"Cisco IOS - Connectback Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 -13292,platforms/hardware/shellcode/13292.txt,"Cisco IOS - Bind Shellcode 1.0 (116 bytes)",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 -13293,platforms/hardware/shellcode/13293.txt,"Cisco IOS - Tiny Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 -13294,platforms/hardware/shellcode/13294.txt,"Cisco IOS - Shellcode And Exploitation Techniques (BlackHat)",2005-08-01,"Michael Lynn",hardware,shellcode,0 -13295,platforms/hp-ux/shellcode/13295.txt,"HPUX - execve /bin/sh (58 bytes)",2004-09-26,K2,hp-ux,shellcode,0 -13296,platforms/lin_amd64/shellcode/13296.c,"Linux/amd64 - flush iptables rules shellcode (84 bytes)",2008-11-28,gat3way,lin_amd64,shellcode,0 -13297,platforms/lin_amd64/shellcode/13297.c,"Linux/amd64 - connect-back semi-stealth shellcode (88+ bytes)",2006-04-21,phar,lin_amd64,shellcode,0 -13298,platforms/linux_mips/shellcode/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - port bind shellcode (276 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 +13260,platforms/bsdi_x86/shellcode/13260.c,"BSDi/x86 - execve /bin/sh toupper evasion shellcode (97 bytes)",2004-09-26,anonymous,bsdi_x86,shellcode,0 +13261,platforms/freebsd/shellcode/13261.txt,"FreeBSD i386 & AMD64 - Execve /bin/sh shellcode (Anti-Debugging) (140 bytes)",2009-04-13,c0d3_z3r0,freebsd,shellcode,0 +13262,platforms/freebsd_x86/shellcode/13262.txt,"FreeBSD/x86 - setreuid_ execve(pfctl -d) shellcode (56 bytes)",2008-09-12,suN8Hclf,freebsd_x86,shellcode,0 +13263,platforms/freebsd_x86/shellcode/13263.txt,"FreeBSD/x86 - connect back.send.exit /etc/passwd shellcode (112 bytes)",2008-09-10,suN8Hclf,freebsd_x86,shellcode,0 +13264,platforms/freebsd_x86/shellcode/13264.txt,"FreeBSD/x86 - kill all processes shellcode (12 bytes)",2008-09-09,suN8Hclf,freebsd_x86,shellcode,0 +13265,platforms/freebsd_x86/shellcode/13265.c,"FreeBSD/x86 - rev connect_ recv_ jmp_ return results shellcode (90 bytes)",2008-09-05,sm4x,freebsd_x86,shellcode,0 +13266,platforms/freebsd_x86/shellcode/13266.asm,"FreeBSD/x86 - /bin/cat /etc/master.passwd NULL free shellcode (65 bytes)",2008-08-25,sm4x,freebsd_x86,shellcode,0 +13267,platforms/freebsd_x86/shellcode/13267.asm,"FreeBSD/x86 - reverse portbind 127.0.0.1:8000 /bin/sh shellcode (89 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 +13268,platforms/freebsd_x86/shellcode/13268.asm,"FreeBSD/x86 - setuid(0); execve(ipf -Fa); shellcode (57 bytes)",2008-08-21,sm4x,freebsd_x86,shellcode,0 +13269,platforms/freebsd_x86/shellcode/13269.c,"FreeBSD/x86 - encrypted shellcode /bin/sh (48 bytes)",2008-08-19,c0d3_z3r0,freebsd_x86,shellcode,0 +13270,platforms/freebsd_x86/shellcode/13270.c,"FreeBSD/x86 - portbind 4883 with auth shellcode (222 bytes)",2006-07-19,MahDelin,freebsd_x86,shellcode,0 +13271,platforms/freebsd_x86/shellcode/13271.c,"FreeBSD/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",2006-04-19,IZ,freebsd_x86,shellcode,0 +13272,platforms/freebsd_x86/shellcode/13272.c,"FreeBSD/x86 - execve /bin/sh shellcode (23 bytes)",2006-04-14,IZ,freebsd_x86,shellcode,0 +13273,platforms/freebsd_x86/shellcode/13273.c,"FreeBSD/x86 - execve /bin/sh shellcode (2) (23 bytes)",2004-09-26,marcetam,freebsd_x86,shellcode,0 +13274,platforms/freebsd_x86/shellcode/13274.c,"FreeBSD/x86 - execve /bin/sh shellcode (37 bytes)",2004-09-26,preedator,freebsd_x86,shellcode,0 +13275,platforms/freebsd_x86/shellcode/13275.c,"FreeBSD/x86 - kldload /tmp/o.o shellcode (74 bytes)",2004-09-26,dev0id,freebsd_x86,shellcode,0 +13276,platforms/freebsd_x86/shellcode/13276.c,"FreeBSD/x86 - chown 0:0 _ chmod 6755 & execve /tmp/sh shellcode (44 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 +13277,platforms/freebsd_x86/shellcode/13277.c,"FreeBSD/x86 - execve /tmp/sh shellcode (34 bytes)",2004-09-26,"Claes Nyberg",freebsd_x86,shellcode,0 +13278,platforms/freebsd_x86/shellcode/13278.asm,"FreeBSD/x86 - connect (Port 31337) shellcode (102 bytes)",2004-09-26,Scrippie,freebsd_x86,shellcode,0 +13279,platforms/freebsd_x86-64/shellcode/13279.c,"FreeBSD/x86-64 - exec(_/bin/sh_) shellcode (31 bytes)",2009-05-18,"Hack'n Roll",freebsd_x86-64,shellcode,0 +13280,platforms/freebsd_x86-64/shellcode/13280.c,"FreeBSD/x86-64 - execve /bin/sh shellcode (34 bytes)",2009-05-15,c0d3_z3r0,freebsd_x86-64,shellcode,0 +13281,platforms/generator/shellcode/13281.c,"Linux/x86 - execve shellcode null byte free (Generator)",2009-06-29,certaindeath,generator,shellcode,0 +13282,platforms/generator/shellcode/13282.php,"Linux/x86 - portbind payload shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode,0 +13283,platforms/generator/shellcode/13283.php,"Windows XP SP1 - portbind payload shellcode (Generator)",2009-06-09,"Jonathan Salwan",generator,shellcode,0 +13284,platforms/generator/shellcode/13284.txt,"(Generator) - /bin/sh Polymorphic shellcode with printable ASCII characters",2008-08-31,sorrow,generator,shellcode,0 +13285,platforms/generator/shellcode/13285.c,"Linux/x86 - cmd shellcode null free (Generator)",2008-08-19,BlackLight,generator,shellcode,0 +13286,platforms/generator/shellcode/13286.c,"(Generator) - Alphanumeric Shellcode Encoder/Decoder",2008-08-04,"Avri Schneider",generator,shellcode,0 +13288,platforms/generator/shellcode/13288.c,"HTTP/1.x requests for shellcodes (Generator) (18+ bytes / 26+ bytes)",2006-10-22,izik,generator,shellcode,0 +13289,platforms/generator/shellcode/13289.c,"Win32 - Multi-Format Shellcode Encoding Tool (Generator)",2005-12-16,Skylined,generator,shellcode,0 +13290,platforms/hardware/shellcode/13290.txt,"iOS - Version-independent shellcode",2008-08-21,"Andy Davis",hardware,shellcode,0 +13291,platforms/hardware/shellcode/13291.txt,"Cisco IOS - Connectback (Port 21) Shellcode",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 +13292,platforms/hardware/shellcode/13292.txt,"Cisco IOS - Bind Shellcode Password Protected (116 bytes)",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 +13293,platforms/hardware/shellcode/13293.txt,"Cisco IOS - Tiny Shellcode (New TTY_ Privilege level to 15_ No password)",2008-08-13,"Gyan Chawdhary",hardware,shellcode,0 +13295,platforms/hp-ux/shellcode/13295.txt,"HPUX - execve /bin/sh shellcode (58 bytes)",2004-09-26,K2,hp-ux,shellcode,0 +13296,platforms/lin_x86-64/shellcode/13296.c,"Linux/x86-64 - flush iptables rules shellcode (84 bytes)",2008-11-28,gat3way,lin_x86-64,shellcode,0 +13297,platforms/lin_x86-64/shellcode/13297.c,"Linux/x86-64 - connect-back semi-stealth shellcode (88+ bytes)",2006-04-21,phar,lin_x86-64,shellcode,0 +13298,platforms/linux_mips/shellcode/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - 4919 port bind shellcode (276 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 13299,platforms/linux_mips/shellcode/13299.c,"Linux/MIPS (Linksys WRT54G/GL) - execve shellcode (60 bytes)",2008-08-18,vaicebine,linux_mips,shellcode,0 -13300,platforms/linux_mips/shellcode/13300.c,"Linux/MIPS - execve /bin/sh (56 bytes)",2005-11-09,"Charles Stevenson",linux_mips,shellcode,0 -13301,platforms/linux_ppc/shellcode/13301.c,"Linux/PPC - execve /bin/sh (60 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 +13300,platforms/linux_mips/shellcode/13300.c,"Linux/MIPS - execve /bin/sh shellcode (56 bytes)",2005-11-09,"Charles Stevenson",linux_mips,shellcode,0 +13301,platforms/linux_ppc/shellcode/13301.c,"Linux/PPC - execve /bin/sh shellcode (60 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 13302,platforms/linux_ppc/shellcode/13302.c,"Linux/PPC - read & exec shellcode (32 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 -13303,platforms/linux_ppc/shellcode/13303.c,"Linux/PPC - connect back execve /bin/sh (240 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 -13304,platforms/linux_ppc/shellcode/13304.c,"Linux/PPC - execve /bin/sh (112 bytes)",2004-09-12,Palante,linux_ppc,shellcode,0 -13305,platforms/linux_sparc/shellcode/13305.c,"Linux/SPARC - connect back (216 bytes)",2004-09-26,killah,linux_sparc,shellcode,0 -13306,platforms/linux_sparc/shellcode/13306.c,"Linux/SPARC - portbind port 8975 (284 bytes)",2004-09-12,killah,linux_sparc,shellcode,0 +13303,platforms/linux_ppc/shellcode/13303.c,"Linux/PPC - connect back (192.168.1.1:31337) execve /bin/sh shellcode (240 bytes)",2005-11-09,"Charles Stevenson",linux_ppc,shellcode,0 +13304,platforms/linux_ppc/shellcode/13304.c,"Linux/PPC - execve /bin/sh shellcode (112 bytes)",2004-09-12,Palante,linux_ppc,shellcode,0 +13305,platforms/linux_sparc/shellcode/13305.c,"Linux/SPARC - connect back (192.168.100.1:2313) shellcode (216 bytes)",2004-09-26,killah,linux_sparc,shellcode,0 +13306,platforms/linux_sparc/shellcode/13306.c,"Linux/SPARC - portbind port 8975 shellcode (284 bytes)",2004-09-12,killah,linux_sparc,shellcode,0 13307,platforms/lin_x86/shellcode/13307.c,"Linux/x86 - Self-modifying shellcode for IDS evasion (64 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode,0 13308,platforms/lin_x86/shellcode/13308.c,"Linux/x86 - shellcode that forks a HTTP Server on port tcp/8800 (166 bytes)",2009-09-15,XenoMuta,lin_x86,shellcode,0 13309,platforms/lin_x86/shellcode/13309.asm,"Linux/x86 - listens for shellcode on tcp/5555 and jumps to it (83 bytes)",2009-09-09,XenoMuta,lin_x86,shellcode,0 13310,platforms/lin_x86/shellcode/13310.c,"Linux/x86 - Polymorphic shellcode disable Network Card (75 bytes)",2009-08-26,"Jonathan Salwan",lin_x86,shellcode,0 13311,platforms/lin_x86/shellcode/13311.c,"Linux/x86 - killall5 polymorphic shellcode (61 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 13312,platforms/lin_x86/shellcode/13312.c,"Linux/x86 - /bin/sh polymorphic shellcode (48 bytes)",2009-08-11,"Jonathan Salwan",lin_x86,shellcode,0 -13313,platforms/lin_x86/shellcode/13313.c,"Linux/x86 - Port Binding Shellcode (xor-encoded) (152 bytes)",2009-07-10,Rick,lin_x86,shellcode,0 +13313,platforms/lin_x86/shellcode/13313.c,"Linux/x86 - 4444 Port Binding Shellcode (xor-encoded) (152 bytes)",2009-07-10,Rick,lin_x86,shellcode,0 13314,platforms/lin_x86/shellcode/13314.c,"Linux/x86 - reboot() polymorphic shellcode (57 bytes)",2009-06-29,"Jonathan Salwan",lin_x86,shellcode,0 13315,platforms/lin_x86/shellcode/13315.c,"Linux/x86 - Shellcode Polymorphic chmod(_/etc/shadow__666) (54 bytes)",2009-06-22,"Jonathan Salwan",lin_x86,shellcode,0 -13316,platforms/lin_x86/shellcode/13316.c,"Linux/x86 - setreuid(geteuid()_geteuid())_execve(_/bin/sh__0_0) (34 bytes)",2009-06-16,blue9057,lin_x86,shellcode,0 -13317,platforms/lin_x86/shellcode/13317.s,"Linux/x86 - bindport 8000 & execve iptables -F (176 bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 -13318,platforms/lin_x86/shellcode/13318.s,"Linux/x86 - bindport 8000 & add user with root access (225+ bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 -13319,platforms/lin_x86/shellcode/13319.s,"Linux/x86 - Bind ASM Code Linux (179 bytes)",2009-06-01,"Jonathan Salwan",lin_x86,shellcode,0 -13320,platforms/lin_x86/shellcode/13320.c,"Linux/x86_64 - setuid(0) + execve(/bin/sh) (49 bytes)",2009-05-14,evil.xi4oyu,lin_x86,shellcode,0 -13321,platforms/lin_x86/shellcode/13321.c,"Serial port shell binding & busybox Launching shellcode",2009-04-30,phar,lin_x86,shellcode,0 -13322,platforms/lin_x86/shellcode/13322.c,"Linux/x86 - File unlinker (18+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode,0 -13323,platforms/lin_x86/shellcode/13323.c,"Linux/x86 - Perl script execution (99+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode,0 -13324,platforms/lin_x86/shellcode/13324.c,"Linux/x86 - file reader (65+ bytes)",2009-02-27,certaindeath,lin_x86,shellcode,0 -13325,platforms/lin_x86/shellcode/13325.c,"Linux/x86 - chmod(_/etc/shadow__666) & exit(0) (30 bytes)",2009-02-20,"Jonathan Salwan",lin_x86,shellcode,0 +13316,platforms/lin_x86/shellcode/13316.c,"Linux/x86 - setreuid(geteuid()_geteuid())_execve(_/bin/sh__0_0) shellcode (34 bytes)",2009-06-16,blue9057,lin_x86,shellcode,0 +13317,platforms/lin_x86/shellcode/13317.s,"Linux/x86 - bindport 8000 & execve iptables -F shellcode (176 bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +13318,platforms/lin_x86/shellcode/13318.s,"Linux/x86 - bindport 8000 & add user with root access shellcode (225+ bytes)",2009-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +13319,platforms/lin_x86/shellcode/13319.s,"Linux/x86 - 8000 Bind Port ASM Code Linux shellcode (179 bytes)",2009-06-01,"Jonathan Salwan",lin_x86,shellcode,0 +13320,platforms/lin_x86/shellcode/13320.c,"Linux/x86-64 - setuid(0) + execve(/bin/sh) shellcode (49 bytes)",2009-05-14,evil.xi4oyu,lin_x86,shellcode,0 +13321,platforms/lin_x86/shellcode/13321.c,"Linux/x86 - Serial port shell binding & busybox Launching shellcode (82 bytes)",2009-04-30,phar,lin_x86,shellcode,0 +13322,platforms/lin_x86/shellcode/13322.c,"Linux/x86 - File unlinker shellcode (18+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode,0 +13323,platforms/lin_x86/shellcode/13323.c,"Linux/x86 - Perl script execution shellcode (99+ bytes)",2009-03-03,darkjoker,lin_x86,shellcode,0 +13324,platforms/lin_x86/shellcode/13324.c,"Linux/x86 - file reader shellcode (65+ bytes)",2009-02-27,certaindeath,lin_x86,shellcode,0 +13325,platforms/lin_x86/shellcode/13325.c,"Linux/x86 - chmod(_/etc/shadow__666) & exit(0) shellcode (30 bytes)",2009-02-20,"Jonathan Salwan",lin_x86,shellcode,0 13326,platforms/lin_x86/shellcode/13326.c,"Linux/x86 - killall5 shellcode (34 bytes)",2009-02-04,"Jonathan Salwan",lin_x86,shellcode,0 -13327,platforms/lin_x86/shellcode/13327.c,"Linux/x86 - PUSH reboot() (30 bytes)",2009-01-16,"Jonathan Salwan",lin_x86,shellcode,0 +13327,platforms/lin_x86/shellcode/13327.c,"Linux/x86 - PUSH reboot() shellcode (30 bytes)",2009-01-16,"Jonathan Salwan",lin_x86,shellcode,0 13328,platforms/lin_x86/shellcode/13328.c,"Linux/x86 - shellcode obfuscator",2008-12-09,sm4x,lin_x86,shellcode,0 -13329,platforms/lin_x86/shellcode/13329.c,"Linux/x86 - connect-back port UDP/54321 live packet capture (151 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 -13330,platforms/lin_x86/shellcode/13330.c,"Linux/x86 - append rsa key to /root/.ssh/authorized_keys2 (295 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 -13331,platforms/lin_x86/shellcode/13331.c,"Linux/x86 - edit /etc/sudoers for full access (86 bytes)",2008-11-19,Rick,lin_x86,shellcode,0 -13332,platforms/lin_x86/shellcode/13332.c,"Ho' Detector - Promiscuous mode detector shellcode (56 bytes)",2008-11-18,XenoMuta,lin_x86,shellcode,0 +13329,platforms/lin_x86/shellcode/13329.c,"Linux/x86 - connect-back port UDP/54321 live packet capture shellcode (151 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 +13330,platforms/lin_x86/shellcode/13330.c,"Linux/x86 - append rsa key to /root/.ssh/authorized_keys2 shellcode (295 bytes)",2008-11-23,XenoMuta,lin_x86,shellcode,0 +13331,platforms/lin_x86/shellcode/13331.c,"Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) for full access shellcode (86 bytes)",2008-11-19,Rick,lin_x86,shellcode,0 +13332,platforms/lin_x86/shellcode/13332.c,"Linux/x86 - Ho' Detector - Promiscuous mode detector shellcode (56 bytes)",2008-11-18,XenoMuta,lin_x86,shellcode,0 13333,platforms/lin_x86/shellcode/13333.txt,"Linux/x86 - setuid(0) & execve(/bin/sh_0_0) shellcode (28 bytes)",2008-11-13,sch3m4,lin_x86,shellcode,0 13334,platforms/lin_x86/shellcode/13334.txt,"Linux/x86 - setresuid(0_0_0) /bin/sh shellcode (35 bytes)",2008-09-29,sorrow,lin_x86,shellcode,0 -13335,platforms/lin_x86/shellcode/13335.c,"Linux/x86 - iopl(3); asm(cli); while(1){} (12 bytes)",2008-09-17,dun,lin_x86,shellcode,0 +13335,platforms/lin_x86/shellcode/13335.c,"Linux/x86 - iopl(3); asm(cli); while(1){} shellcode (12 bytes)",2008-09-17,dun,lin_x86,shellcode,0 13336,platforms/lin_x86/shellcode/13336.c,"Linux/x86 - system-beep shellcode (45 bytes)",2008-09-09,"Thomas Rinsma",lin_x86,shellcode,0 -13337,platforms/lin_x86/shellcode/13337.c,"Linux/x86 - connect back_ download a file and execute (149 bytes)",2008-08-25,militan,lin_x86,shellcode,0 -13338,platforms/lin_x86/shellcode/13338.c,"Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode",2008-08-19,Reth,lin_x86,shellcode,0 -13339,platforms/lin_x86/shellcode/13339.asm,"Linux/x86 - connect back.send.exit /etc/shadow (155 bytes)",2008-08-18,0in,lin_x86,shellcode,0 -13340,platforms/lin_x86/shellcode/13340.c,"Linux/x86 - writes a php connectback shell to the fs (508 bytes)",2008-08-18,GS2008,lin_x86,shellcode,0 -13341,platforms/lin_x86/shellcode/13341.c,"Linux/x86 - rm -rf / attempts to block the process from being stopped (132 bytes)",2008-08-18,onionring,lin_x86,shellcode,0 -13342,platforms/lin_x86/shellcode/13342.c,"Linux/x86 - setuid(0) . setgid(0) . aslr_off (79 bytes)",2008-08-18,LiquidWorm,lin_x86,shellcode,0 -13343,platforms/lin_x86/shellcode/13343.asm,"Linux/x86 - raw-socket ICMP/checksum shell (235 bytes)",2007-04-02,mu-b,lin_x86,shellcode,0 -13344,platforms/lin_x86/shellcode/13344.c,"Linux/x86 - /sbin/iptables -F (40 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 -13345,platforms/lin_x86/shellcode/13345.c,"Linux/x86 - kill all processes (11 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 +13337,platforms/lin_x86/shellcode/13337.c,"Linux/x86 - connect back (140.115.53.35:9999)_ download a file (cb) and execute shellcode (149 bytes)",2008-08-25,militan,lin_x86,shellcode,0 +13338,platforms/lin_x86/shellcode/13338.c,"Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode (39 bytes)",2008-08-19,Reth,lin_x86,shellcode,0 +13339,platforms/lin_x86/shellcode/13339.asm,"Linux/x86 - connect back (Port )8192.send.exit /etc/shadow shellcode (155 bytes)",2008-08-18,0in,lin_x86,shellcode,0 +13340,platforms/lin_x86/shellcode/13340.c,"Linux/x86 - writes a php connectback shell (/var/www/cb.php) to the filesystem shellcode (508 bytes)",2008-08-18,GS2008,lin_x86,shellcode,0 +13341,platforms/lin_x86/shellcode/13341.c,"Linux/x86 - rm -rf / attempts to block the process from being stopped shellcode (132 bytes)",2008-08-18,onionring,lin_x86,shellcode,0 +13342,platforms/lin_x86/shellcode/13342.c,"Linux/x86 - setuid(0) . setgid(0) . aslr_off shellcode (79 bytes)",2008-08-18,LiquidWorm,lin_x86,shellcode,0 +13343,platforms/lin_x86/shellcode/13343.asm,"Linux/x86 - raw-socket ICMP/checksum shell shellcode (235 bytes)",2007-04-02,mu-b,lin_x86,shellcode,0 +13344,platforms/lin_x86/shellcode/13344.c,"Linux/x86 - /sbin/iptables -F shellcode (40 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 +13345,platforms/lin_x86/shellcode/13345.c,"Linux/x86 - kill all processes shellcode (11 bytes)",2007-03-09,"Kris Katterjohn",lin_x86,shellcode,0 13346,platforms/lin_x86/shellcode/13346.s,"Linux/x86 - execve read shellcode (92 bytes)",2006-11-20,0ut0fbound,lin_x86,shellcode,0 -13347,platforms/lin_x86/shellcode/13347.c,"Linux/x86 - /sbin/ipchains -F (40 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13348,platforms/lin_x86/shellcode/13348.c,"Linux/x86 - set system time to 0 and exit (12 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13349,platforms/lin_x86/shellcode/13349.c,"Linux/x86 - add root user r00t with no password to /etc/passwd (69 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13350,platforms/lin_x86/shellcode/13350.c,"Linux/x86 - chmod 0666 /etc/shadow (36 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13351,platforms/lin_x86/shellcode/13351.c,"Linux/x86 - forkbomb (7 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13347,platforms/lin_x86/shellcode/13347.c,"Linux/x86 - /sbin/ipchains -F shellcode (40 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13348,platforms/lin_x86/shellcode/13348.c,"Linux/x86 - set system time to 0 and exit shellcode (12 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13349,platforms/lin_x86/shellcode/13349.c,"Linux/x86 - Add root user _r00t_ with no password to /etc/passwd shellcode (69 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13350,platforms/lin_x86/shellcode/13350.c,"Linux/x86 - chmod 0666 /etc/shadow shellcode (36 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 +13351,platforms/lin_x86/shellcode/13351.c,"Linux/x86 - forkbomb shellcode (7 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 13352,platforms/lin_x86/shellcode/13352.c,"Linux/x86 - execve(rm -rf /) shellcode (45 bytes)",2006-11-17,"Kris Katterjohn",lin_x86,shellcode,0 -13353,platforms/lin_x86/shellcode/13353.c,"Linux/x86 - setuid(0) + execve(/bin/sh) (28 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 -13354,platforms/lin_x86/shellcode/13354.c,"Linux/x86 - execve(/bin/sh) (22 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 -13355,platforms/lin_x86/shellcode/13355.c,"Linux/x86 - HTTP/1.x GET_ Downloads and execve() (111+ bytes)",2006-10-22,izik,lin_x86,shellcode,0 -13356,platforms/lin_x86/shellcode/13356.c,"Linux/x86 - executes command after setreuid (49+ bytes)",2006-08-02,bunker,lin_x86,shellcode,0 -13357,platforms/lin_x86/shellcode/13357.c,"Linux/x86 - stdin re-open and /bin/sh exec shellcode",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 +13353,platforms/lin_x86/shellcode/13353.c,"Linux/x86 - setuid(0) + execve(/bin/sh) shellcode (28 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 +13354,platforms/lin_x86/shellcode/13354.c,"Linux/x86 - execve(/bin/sh) shellcode (22 bytes)",2006-11-16,Revenge,lin_x86,shellcode,0 +13355,platforms/lin_x86/shellcode/13355.c,"Linux/x86 - HTTP/1.x GET_ Downloads and execve() shellcode (111+ bytes)",2006-10-22,izik,lin_x86,shellcode,0 +13356,platforms/lin_x86/shellcode/13356.c,"Linux/x86 - executes command after setreuid shellcode (49+ bytes)",2006-08-02,bunker,lin_x86,shellcode,0 +13357,platforms/lin_x86/shellcode/13357.c,"Linux/x86 - stdin re-open and /bin/sh exec shellcode (39 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13358,platforms/lin_x86/shellcode/13358.c,"Linux/x86 - re-use of /bin/sh string in .rodata shellcode (16 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 13359,platforms/lin_x86/shellcode/13359.c,"Linux/x86 - setuid(0) and /bin/sh execve() shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13360,platforms/lin_x86/shellcode/13360.c,"Linux/x86 - setuid/portbind shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 -13361,platforms/lin_x86/shellcode/13361.c,"Linux/x86 - portbind (define your own port) (84 bytes)",2006-07-04,oveRet,lin_x86,shellcode,0 +13360,platforms/lin_x86/shellcode/13360.c,"Linux/x86 - setuid/portbind (Port 31337) shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",lin_x86,shellcode,0 +13361,platforms/lin_x86/shellcode/13361.c,"Linux/x86 - portbind (2707) shellcode (84 bytes)",2006-07-04,oveRet,lin_x86,shellcode,0 13362,platforms/lin_x86/shellcode/13362.c,"Linux/x86 - execve() Diassembly Obfuscation Shellcode (32 bytes)",2006-05-14,BaCkSpAcE,lin_x86,shellcode,0 -13363,platforms/lin_x86/shellcode/13363.c,"Linux/x86 - SET_PORT() portbind (100 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 -13364,platforms/lin_x86/shellcode/13364.c,"Linux/x86 - SET_IP() Connectback Shellcode (82 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 -13365,platforms/lin_x86/shellcode/13365.c,"Linux/x86 - execve(/bin/sh) (24 bytes)",2006-05-01,hophet,lin_x86,shellcode,0 -13366,platforms/lin_x86/shellcode/13366.txt,"Linux/x86 - xor-encoded Connect Back Shellcode (371 bytes)",2006-04-18,xort,lin_x86,shellcode,0 -13367,platforms/lin_x86/shellcode/13367.c,"Linux/x86 - execve(/bin/sh) + ZIP Header (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 -13368,platforms/lin_x86/shellcode/13368.c,"Linux/x86 - execve(/bin/sh) + RTF Header (30 bytes)",2006-04-17,izik,lin_x86,shellcode,0 -13369,platforms/lin_x86/shellcode/13369.c,"Linux/x86 - execve(/bin/sh) + RIFF Header (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 -13370,platforms/lin_x86/shellcode/13370.c,"Linux/x86 - execve(/bin/sh) + Bitmap Header (27 bytes)",2006-04-17,izik,lin_x86,shellcode,0 -13371,platforms/lin_x86/shellcode/13371.c,"Linux/x86 - SWAP restore shellcode (109 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 -13372,platforms/lin_x86/shellcode/13372.c,"Linux/x86 - SWAP store shellcode (99 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 -13373,platforms/lin_x86/shellcode/13373.c,"Linux/x86 - Password Authentication portbind Shellcode (166 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 -13374,platforms/lin_x86/shellcode/13374.c,"Linux/x86 - portbind (port 64713) (86 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 -13375,platforms/lin_x86/shellcode/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) (25 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13376,platforms/lin_x86/shellcode/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) (23 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13377,platforms/lin_x86/shellcode/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) (31 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13378,platforms/lin_x86/shellcode/13378.c,"Linux/x86 - setuid(0)_setgid(0) execve(/bin/sh_ [/bin/sh_ NULL]) (37 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13379,platforms/lin_x86/shellcode/13379.c,"Linux/x86 - setreuid(0_0) execve(_/bin/sh__ [_/bin/sh__ NULL]) (33 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 -13380,platforms/lin_x86/shellcode/13380.c,"Linux/x86 - HTTP/1.x GET_ Downloads and JMP - (68+ bytes)",2006-03-12,izik,lin_x86,shellcode,0 +13363,platforms/lin_x86/shellcode/13363.c,"Linux/x86 - SET_PORT() portbind 31337 tcp shellcode (100 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 +13364,platforms/lin_x86/shellcode/13364.c,"Linux/x86 - SET_IP() Connectback (192.168.13.22:31337) Shellcode (82 bytes)",2006-05-08,"Benjamin Orozco",lin_x86,shellcode,0 +13365,platforms/lin_x86/shellcode/13365.c,"Linux/x86 - execve(/bin/sh) shellcode (24 bytes)",2006-05-01,hophet,lin_x86,shellcode,0 +13366,platforms/lin_x86/shellcode/13366.txt,"Linux/x86 - xor-encoded Connect Back (127.0.0.1:80) Shellcode (371 bytes)",2006-04-18,xort,lin_x86,shellcode,0 +13367,platforms/lin_x86/shellcode/13367.c,"Linux/x86 - execve(/bin/sh) + ZIP Header shellcode (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13368,platforms/lin_x86/shellcode/13368.c,"Linux/x86 - execve(/bin/sh) + RTF Header shellcode (30 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13369,platforms/lin_x86/shellcode/13369.c,"Linux/x86 - execve(/bin/sh) + RIFF Header shellcode (28 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13370,platforms/lin_x86/shellcode/13370.c,"Linux/x86 - execve(/bin/sh) + Bitmap Header shellcode (27 bytes)",2006-04-17,izik,lin_x86,shellcode,0 +13371,platforms/lin_x86/shellcode/13371.c,"Linux/x86 - /tmp/swr to SWAP restore shellcode (109 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 +13372,platforms/lin_x86/shellcode/13372.c,"Linux/x86 - SWAP store from /tmp/sws shellcode (99 bytes)",2006-04-16,"Gotfault Security",lin_x86,shellcode,0 +13373,platforms/lin_x86/shellcode/13373.c,"Linux/x86 - Password Authentication portbind (64713) Shellcode (166 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 +13374,platforms/lin_x86/shellcode/13374.c,"Linux/x86 - portbind (port 64713) shellcode (86 bytes)",2006-04-06,"Gotfault Security",lin_x86,shellcode,0 +13375,platforms/lin_x86/shellcode/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (25 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13376,platforms/lin_x86/shellcode/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (23 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13377,platforms/lin_x86/shellcode/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (31 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13378,platforms/lin_x86/shellcode/13378.c,"Linux/x86 - setuid(0)_setgid(0) execve(/bin/sh_ [/bin/sh_ NULL]) shellcode (37 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13379,platforms/lin_x86/shellcode/13379.c,"Linux/x86 - setreuid(0_0) execve(_/bin/sh__ [_/bin/sh__ NULL]) shellcode (33 bytes)",2006-04-03,"Gotfault Security",lin_x86,shellcode,0 +13380,platforms/lin_x86/shellcode/13380.c,"Linux/x86 - HTTP/1.x GET_ Downloads and JMP shellcode (68+ bytes)",2006-03-12,izik,lin_x86,shellcode,0 13381,platforms/lin_x86/shellcode/13381.c,"Linux/x86 - TCP Proxy Shellcode (236 bytes)",2006-02-07,phar,lin_x86,shellcode,0 -13382,platforms/lin_x86/shellcode/13382.c,"Linux/x86 - execve /bin/sh anti-ids (40 bytes)",2006-01-26,NicatiN,lin_x86,shellcode,0 -13383,platforms/lin_x86/shellcode/13383.c,"Linux/x86 - execve /bin/sh xored for Intel x86 CPUID (41 bytes)",2006-01-25,izik,lin_x86,shellcode,0 -13384,platforms/lin_x86/shellcode/13384.c,"Linux/x86 - execve /bin/sh (encoded by +1) (39 bytes)",2006-01-25,izik,lin_x86,shellcode,0 -13385,platforms/lin_x86/shellcode/13385.c,"Linux/x86 - Adduser without Password to /etc/passwd (59 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13386,platforms/lin_x86/shellcode/13386.c,"Linux/x86 - anti-debug trick (INT 3h trap) + execve /bin/sh (39 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13387,platforms/lin_x86/shellcode/13387.c,"Linux/x86 - Bind /bin/sh to 31337/tcp (80 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13388,platforms/lin_x86/shellcode/13388.c,"Linux/x86 - Bind /bin/sh to 31337/tcp + fork() (98 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13389,platforms/lin_x86/shellcode/13389.c,"Linux/x86 - 24/7 open cd-rom loop (follows /dev/cdrom symlink) (39 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13390,platforms/lin_x86/shellcode/13390.c,"Linux/x86 - eject cd-rom (follows /dev/cdrom symlink) + exit() (40 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13391,platforms/lin_x86/shellcode/13391.c,"Linux/x86 - eject/close cd-rom loop (follows /dev/cdrom symlink) (45 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13392,platforms/lin_x86/shellcode/13392.c,"Linux/x86 - chmod(/etc/shadow_ 0666) + exit() (32 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13382,platforms/lin_x86/shellcode/13382.c,"Linux/x86 - execve /bin/sh anti-ids shellcode (40 bytes)",2006-01-26,NicatiN,lin_x86,shellcode,0 +13383,platforms/lin_x86/shellcode/13383.c,"Linux/x86 - execve /bin/sh xored for Intel x86 CPUID shellcode (41 bytes)",2006-01-25,izik,lin_x86,shellcode,0 +13384,platforms/lin_x86/shellcode/13384.c,"Linux/x86 - execve /bin/sh shellcode (encoded by +1) (39 bytes)",2006-01-25,izik,lin_x86,shellcode,0 +13385,platforms/lin_x86/shellcode/13385.c,"Linux/x86 - Add User _xtz_ without Password to /etc/passwd shellcode (59 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13386,platforms/lin_x86/shellcode/13386.c,"Linux/x86 - anti-debug trick (INT 3h trap) + execve /bin/sh shellcode (39 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13387,platforms/lin_x86/shellcode/13387.c,"Linux/x86 - Bind /bin/sh to 31337/tcp shellcode (80 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13388,platforms/lin_x86/shellcode/13388.c,"Linux/x86 - Bind /bin/sh to 31337/tcp + fork() shellcode (98 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13389,platforms/lin_x86/shellcode/13389.c,"Linux/x86 - 24/7 open cd-rom loop (follows /dev/cdrom symlink) shellcode (39 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13390,platforms/lin_x86/shellcode/13390.c,"Linux/x86 - eject cd-rom (follows /dev/cdrom symlink) + exit() shellcode (40 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13391,platforms/lin_x86/shellcode/13391.c,"Linux/x86 - eject/close cd-rom loop (follows /dev/cdrom symlink) shellcode (45 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13392,platforms/lin_x86/shellcode/13392.c,"Linux/x86 - chmod(/etc/shadow_ 0666) + exit() shellcode (32 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13393,platforms/lin_x86/shellcode/13393.c,"Linux/x86 - connect-back shellcode 127.0.0.1:31337/tcp (74 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13394,platforms/lin_x86/shellcode/13394.c,"Linux/x86 - normal exit with random (so to speak) return value (5 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13395,platforms/lin_x86/shellcode/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) (51 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13396,platforms/lin_x86/shellcode/13396.c,"Linux/x86 - quick (yet conditional_ eax != 0 and edx == 0) exit (4 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13397,platforms/lin_x86/shellcode/13397.c,"Linux/x86 - reboot() (20 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13398,platforms/lin_x86/shellcode/13398.c,"Linux/x86 - setreuid(0_ 0) + execve(/bin/sh) (31 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13399,platforms/lin_x86/shellcode/13399.c,"Linux/x86 - execve(/bin/sh) / PUSH (23 bytes)",2006-01-21,izik,lin_x86,shellcode,0 -13400,platforms/lin_x86/shellcode/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console (63 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13394,platforms/lin_x86/shellcode/13394.c,"Linux/x86 - normal exit with random (so to speak) return value shellcode (5 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13395,platforms/lin_x86/shellcode/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) shellcode (51 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13396,platforms/lin_x86/shellcode/13396.c,"Linux/x86 - quick (yet conditional_ eax != 0 and edx == 0) exit shellcode (4 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13397,platforms/lin_x86/shellcode/13397.c,"Linux/x86 - reboot() shellcode (20 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13398,platforms/lin_x86/shellcode/13398.c,"Linux/x86 - setreuid(0_ 0) + execve(/bin/sh) shellcode (31 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13399,platforms/lin_x86/shellcode/13399.c,"Linux/x86 - execve(/bin/sh) / PUSH shellcode (23 bytes)",2006-01-21,izik,lin_x86,shellcode,0 +13400,platforms/lin_x86/shellcode/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console shellcode (63 bytes)",2006-01-21,izik,lin_x86,shellcode,0 13401,platforms/lin_x86/shellcode/13401.c,"Linux/x86 - Connect Back shellcode (90 bytes)",2005-12-28,xort,lin_x86,shellcode,0 13402,platforms/lin_x86/shellcode/13402.c,"Linux/x86 - socket-proxy shellcode (372 bytes)",2005-12-28,xort,lin_x86,shellcode,0 -13403,platforms/lin_x86/shellcode/13403.c,"Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); (15 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13404,platforms/lin_x86/shellcode/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); (29 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13405,platforms/lin_x86/shellcode/13405.c,"Linux/x86 - _exit(1); (7 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13406,platforms/lin_x86/shellcode/13406.c,"Linux/x86 - read(0_buf_2541); chmod(buf_4755); (23 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 -13407,platforms/lin_x86/shellcode/13407.c,"Linux/x86 - write(0__Hello core!\n__12); (with optional 7 byte exit) (36 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13403,platforms/lin_x86/shellcode/13403.c,"Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); shellcode (15 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13404,platforms/lin_x86/shellcode/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); shellcode (29 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13405,platforms/lin_x86/shellcode/13405.c,"Linux/x86 - _exit(1); shellcode (7 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13406,platforms/lin_x86/shellcode/13406.c,"Linux/x86 - read(0_buf_2541); chmod(buf_4755); shellcode (23 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 +13407,platforms/lin_x86/shellcode/13407.c,"Linux/x86 - write(0__Hello core!\n__12); (with optional 7 byte exit) shellcode (36 bytes)",2005-11-09,"Charles Stevenson",lin_x86,shellcode,0 13408,platforms/lin_x86/shellcode/13408.c,"Linux/x86 - snoop /dev/dsp shellcode (172 bytes)",2005-11-04,phar,lin_x86,shellcode,0 -13409,platforms/lin_x86/shellcode/13409.c,"Linux/x86 - /bin/sh Standard Opcode Array Payload (21 bytes)",2005-09-15,c0ntex,lin_x86,shellcode,0 -13410,platforms/lin_x86/shellcode/13410.s,"Linux/x86 - examples of long-term payloads hide-wait-change (.s) (187+ bytes)",2005-09-09,xort,lin_x86,shellcode,0 -13411,platforms/lin_x86/shellcode/13411.c,"Linux/x86 - examples of long-term payloads hide-wait-change (187+ bytes)",2005-09-08,xort,lin_x86,shellcode,0 -13412,platforms/lin_x86/shellcode/13412.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload (23 bytes)",2005-09-04,BaCkSpAcE,lin_x86,shellcode,0 -13413,platforms/lin_x86/shellcode/13413.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload (27 bytes)",2005-08-25,amnesia,lin_x86,shellcode,0 -13414,platforms/lin_x86/shellcode/13414.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload (45 bytes)",2005-08-19,c0ntex,lin_x86,shellcode,0 -13415,platforms/lin_x86/shellcode/13415.c,"Linux/x86 - chroot & standart (66 bytes)",2005-07-11,Okti,lin_x86,shellcode,0 -13416,platforms/lin_x86/shellcode/13416.txt,"Linux/x86 - upload & exec (189 bytes)",2005-06-19,cybertronic,lin_x86,shellcode,0 -13417,platforms/lin_x86/shellcode/13417.c,"Linux/x86 - setreuid/execve (31 bytes)",2004-12-26,oc192,lin_x86,shellcode,0 +13409,platforms/lin_x86/shellcode/13409.c,"Linux/x86 - /bin/sh Standard Opcode Array Payload shellcode (21 bytes)",2005-09-15,c0ntex,lin_x86,shellcode,0 +13410,platforms/lin_x86/shellcode/13410.s,"Linux/x86 - examples of long-term payloads hide-wait-change shellcode (.s) (187+ bytes)",2005-09-09,xort,lin_x86,shellcode,0 +13411,platforms/lin_x86/shellcode/13411.c,"Linux/x86 - examples of long-term payloads hide-wait-change shellcode (187+ bytes)",2005-09-08,xort,lin_x86,shellcode,0 +13412,platforms/lin_x86/shellcode/13412.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload shellcode (23 bytes)",2005-09-04,BaCkSpAcE,lin_x86,shellcode,0 +13413,platforms/lin_x86/shellcode/13413.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload shellcode (27 bytes)",2005-08-25,amnesia,lin_x86,shellcode,0 +13414,platforms/lin_x86/shellcode/13414.c,"Linux/x86 - /bin/sh sysenter Opcode Array Payload shellcode (45 bytes)",2005-08-19,c0ntex,lin_x86,shellcode,0 +13415,platforms/lin_x86/shellcode/13415.c,"Linux/x86 - chroot & standart shellcode (66 bytes)",2005-07-11,Okti,lin_x86,shellcode,0 +13416,platforms/lin_x86/shellcode/13416.txt,"Linux/x86 - upload & exec shellcode (189 bytes)",2005-06-19,cybertronic,lin_x86,shellcode,0 +13417,platforms/lin_x86/shellcode/13417.c,"Linux/x86 - setreuid/execve shellcode (31 bytes)",2004-12-26,oc192,lin_x86,shellcode,0 13418,platforms/lin_x86/shellcode/13418.c,"Linux/x86 - alpha-numeric shellcode (64 bytes)",2004-12-22,xort,lin_x86,shellcode,0 13419,platforms/lin_x86/shellcode/13419.c,"Linux/x86 - alpha-numeric using IMUL Method shellcode (88 bytes)",2004-12-22,xort,lin_x86,shellcode,0 -13420,platforms/lin_x86/shellcode/13420.c,"Linux/x86 - Radically Self Modifying Code (70 bytes)",2004-12-22,xort,lin_x86,shellcode,0 -13421,platforms/lin_x86/shellcode/13421.c,"Linux/x86 - Magic Byte Self Modifying Code (76 bytes)",2004-12-22,xort,lin_x86,shellcode,0 -13422,platforms/lin_x86/shellcode/13422.c,"Linux/x86 - execve code (23 bytes)",2004-11-15,marcetam,lin_x86,shellcode,0 -13423,platforms/lin_x86/shellcode/13423.c,"Linux/x86 - execve(_/bin/ash__0_0); (21 bytes)",2004-11-15,zasta,lin_x86,shellcode,0 -13424,platforms/lin_x86/shellcode/13424.txt,"Linux/x86 - execve /bin/sh alphanumeric (392 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 -13425,platforms/lin_x86/shellcode/13425.c,"Linux/x86 - execve /bin/sh IA32 0xff-less (45 bytes)",2004-09-26,anathema,lin_x86,shellcode,0 -13426,platforms/lin_x86/shellcode/13426.c,"Linux/x86 - symlink /bin/sh xoring (56 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 -13427,platforms/lin_x86/shellcode/13427.c,"Linux/x86 - portbind port 5074 toupper (226 bytes)",2004-09-26,Tora,lin_x86,shellcode,0 -13428,platforms/lin_x86/shellcode/13428.c,"Linux/x86 - add user t00r ENCRYPT (116 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 -13429,platforms/lin_x86/shellcode/13429.c,"Linux/x86 - chmod 666 shadow ENCRYPT (75 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 -13430,platforms/lin_x86/shellcode/13430.c,"Linux/x86 - symlink . /bin/sh (32 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 -13431,platforms/lin_x86/shellcode/13431.c,"Linux/x86 - kill snort (151 bytes)",2004-09-26,nob0dy,lin_x86,shellcode,0 -13432,platforms/lin_x86/shellcode/13432.c,"Linux/x86 - shared memory exec (50 bytes)",2004-09-26,sloth,lin_x86,shellcode,0 -13433,platforms/lin_x86/shellcode/13433.c,"Linux/x86 - iptables -F (45 bytes)",2004-09-26,UnboundeD,lin_x86,shellcode,0 -13434,platforms/lin_x86/shellcode/13434.c,"Linux/x86 - iptables -F (58 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 -13435,platforms/lin_x86/shellcode/13435.c,"Linux/x86 - Reverse telnet (134 bytes)",2004-09-26,hts,lin_x86,shellcode,0 -13436,platforms/lin_x86/shellcode/13436.c,"Linux/x86 - connect (120 bytes)",2004-09-26,lamagra,lin_x86,shellcode,0 -13437,platforms/lin_x86/shellcode/13437.c,"Linux/x86 - chmod 666 /etc/shadow (41 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 -13438,platforms/lin_x86/shellcode/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; chmod 4555 katy (126 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 -13439,platforms/lin_x86/shellcode/13439.c,"Linux/x86 - eject /dev/cdrom (64 bytes)",2004-09-26,lamagra,lin_x86,shellcode,0 -13440,platforms/lin_x86/shellcode/13440.c,"Linux/x86 - xterm -ut -display [IP]:0 (132 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 -13441,platforms/lin_x86/shellcode/13441.c,"Linux/x86 - ipchains -F (49 bytes)",2004-09-26,Sp4rK,lin_x86,shellcode,0 -13442,platforms/lin_x86/shellcode/13442.c,"Linux/x86 - chmod 666 /etc/shadow (82 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 -13443,platforms/lin_x86/shellcode/13443.c,"Linux/x86 - execve /bin/sh (29 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13444,platforms/lin_x86/shellcode/13444.c,"Linux/x86 - execve /bin/sh (24 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13445,platforms/lin_x86/shellcode/13445.c,"Linux/x86 - execve /bin/sh (38 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13446,platforms/lin_x86/shellcode/13446.c,"Linux/x86 - execve /bin/sh (30 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13447,platforms/lin_x86/shellcode/13447.c,"Linux/x86 - execve /bin/sh setreuid(12_12) (50 bytes)",2004-09-12,N/A,lin_x86,shellcode,0 -13448,platforms/lin_x86/shellcode/13448.c,"Linux/x86 - portbind port 5074 (92 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13449,platforms/lin_x86/shellcode/13449.c,"Linux/x86 - portbind port 5074 + fork() (130 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13450,platforms/lin_x86/shellcode/13450.c,"Linux/x86 - add user t00r (82 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13451,platforms/lin_x86/shellcode/13451.c,"Linux/x86 - add user (104 bytes)",2004-09-12,"Matt Conover",lin_x86,shellcode,0 -13452,platforms/lin_x86/shellcode/13452.c,"Linux/x86 - break chroot (34 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 -13453,platforms/lin_x86/shellcode/13453.c,"Linux/x86 - break chroot (46 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 -13454,platforms/lin_x86/shellcode/13454.c,"Linux/x86 - break chroot execve /bin/sh (80 bytes)",2004-09-12,preedator,lin_x86,shellcode,0 -13455,platforms/lin_x86/shellcode/13455.c,"Linux/x86 - execve /bin/sh encrypted (58 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 -13456,platforms/lin_x86/shellcode/13456.c,"Linux/x86 - execve /bin/sh xor encrypted (55 bytes)",2004-09-12,N/A,lin_x86,shellcode,0 -13457,platforms/lin_x86/shellcode/13457.c,"Linux/x86 - execve /bin/sh tolower() evasion (41 bytes)",2004-09-12,N/A,lin_x86,shellcode,0 -13458,platforms/lin_x86/shellcode/13458.c,"execve of /bin/sh after setreuid(0_0)",2001-05-07,"Marco Ivaldi",lin_x86,shellcode,0 -13459,platforms/lin_x86/shellcode/13459.c,"Linux - chroot()/execve() code (80 bytes)",2001-01-13,preedator,lin_x86,shellcode,0 -13460,platforms/lin_x86/shellcode/13460.c,"Linux/x86 - execve /bin/sh toupper() evasion (55 bytes)",2000-08-08,N/A,lin_x86,shellcode,0 -13461,platforms/lin_x86/shellcode/13461.c,"Linux/x86 - add user (70 bytes)",2000-08-07,N/A,lin_x86,shellcode,0 -13462,platforms/lin_x86/shellcode/13462.c,"Linux/x86 - break chroot setuid(0) + /bin/sh (132 bytes)",2000-08-07,N/A,lin_x86,shellcode,0 -13463,platforms/lin_x86-64/shellcode/13463.c,"Linux/x86_64 - bindshell port:4444 shellcode (132 bytes)",2009-05-18,evil.xi4oyu,lin_x86-64,shellcode,0 -13464,platforms/lin_x86-64/shellcode/13464.s,"Linux/x86_64 - execve(/bin/sh) (33 bytes)",2006-11-02,hophet,lin_x86-64,shellcode,0 -13465,platforms/multiple/shellcode/13465.c,"Linux PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (99 bytes)",2005-11-15,"Charles Stevenson",multiple,shellcode,0 -13466,platforms/multiple/shellcode/13466.c,"OS-X PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (121 bytes)",2005-11-13,nemo,multiple,shellcode,0 -13467,platforms/multiple/shellcode/13467.c,"Linux/x86 & unix/SPARC & irix/mips - execve /bin/sh irx.mips (141 bytes)",2004-09-12,dymitri,multiple,shellcode,0 -13468,platforms/multiple/shellcode/13468.c,"Linux/x86 & unix/SPARC - execve /bin/sh (80 bytes)",2004-09-12,dymitri,multiple,shellcode,0 -13469,platforms/multiple/shellcode/13469.c,"Linux/x86 & bsd/x86 - execve /bin/sh (38 bytes)",2004-09-12,dymitri,multiple,shellcode,0 -13470,platforms/netbsd_x86/shellcode/13470.c,"netbsd/x86 - kill all processes shellcode (23 bytes)",2009-06-18,anonymous,netbsd_x86,shellcode,0 -13471,platforms/netbsd_x86/shellcode/13471.c,"netbsd/x86 - callback shellcode (port 6666) (83 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 -13472,platforms/netbsd_x86/shellcode/13472.c,"netbsd/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (29 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 -13473,platforms/netbsd_x86/shellcode/13473.c,"netbsd/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); (30 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 -13474,platforms/netbsd_x86/shellcode/13474.txt,"netbsd/x86 - execve /bin/sh (68 bytes)",2004-09-26,humble,netbsd_x86,shellcode,0 -13475,platforms/openbsd_x86/shellcode/13475.c,"openbsd/x86 - execve(/bin/sh) (23 bytes)",2006-05-01,hophet,openbsd_x86,shellcode,0 -13476,platforms/openbsd_x86/shellcode/13476.c,"openbsd/x86 - portbind port 6969 (148 bytes)",2004-09-26,"Sinan Eren",openbsd_x86,shellcode,0 -13477,platforms/openbsd_x86/shellcode/13477.c,"openbsd/x86 - add user w00w00 (112 bytes)",2004-09-26,N/A,openbsd_x86,shellcode,0 -13478,platforms/osx_ppc/shellcode/13478.c,"OS-X/ppc - sync()_ reboot() (32 bytes)",2006-05-01,hophet,osx_ppc,shellcode,0 -13479,platforms/osx_ppc/shellcode/13479.c,"OS-X/PPC - execve(/bin/sh)_ exit() (72 bytes)",2006-05-01,hophet,osx_ppc,shellcode,0 -13480,platforms/osx_ppc/shellcode/13480.c,"OS-X/PPC - Add user r00t (219 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13481,platforms/osx_ppc/shellcode/13481.c,"OS-X/PPC - execve /bin/sh (72 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13482,platforms/osx_ppc/shellcode/13482.c,"OS-X/PPC - add inetd backdoor (222 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13483,platforms/osx_ppc/shellcode/13483.c,"OS-X/PPC - reboot (28 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13484,platforms/osx_ppc/shellcode/13484.c,"OS-X/PPC - setuid(0) + execve /bin/sh (88 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13485,platforms/osx_ppc/shellcode/13485.c,"OS-X/PPC - create /tmp/suid (122 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13486,platforms/osx_ppc/shellcode/13486.c,"OS-X/PPC - simple write() (75 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13487,platforms/osx_ppc/shellcode/13487.c,"OS-X/PPC - execve /usr/X11R6/bin/xterm (141 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 -13488,platforms/sco_x86/shellcode/13488.c,"sco/x86 - execve(_/bin/sh__ ..._ NULL); (43 bytes)",2005-11-30,"p. minervini",sco_x86,shellcode,0 -13489,platforms/solaris_sparc/shellcode/13489.c,"Solaris/SPARC - download and execute (278 bytes)",2006-11-21,xort,solaris_sparc,shellcode,0 -13490,platforms/solaris_sparc/shellcode/13490.c,"Solaris/SPARC - executes command after setreuid (92+ bytes)",2006-10-21,bunker,solaris_sparc,shellcode,0 -13491,platforms/solaris_sparc/shellcode/13491.c,"Solaris/SPARC - connect-back (with XNOR encoded session) (600 bytes)",2006-07-21,xort,solaris_sparc,shellcode,0 -13492,platforms/solaris_sparc/shellcode/13492.c,"Solaris/SPARC - setreuid/execve (56 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 -13493,platforms/solaris_sparc/shellcode/13493.c,"Solaris/SPARC - portbind (port 6666) (240 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 -13494,platforms/solaris_sparc/shellcode/13494.txt,"Solaris/SPARC - execve /bin/sh (52 bytes)",2004-09-26,LSD-PLaNET,solaris_sparc,shellcode,0 -13495,platforms/solaris_sparc/shellcode/13495.c,"Solaris/SPARC - portbind port 6789 (228 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 -13496,platforms/solaris_sparc/shellcode/13496.c,"Solaris/SPARC - connect-back (204 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 -13497,platforms/solaris_sparc/shellcode/13497.txt,"Solaris/SPARC - portbinding shellcode",2000-11-19,dopesquad.net,solaris_sparc,shellcode,0 +13420,platforms/lin_x86/shellcode/13420.c,"Linux/x86 - Radically Self Modifying Code shellcode (70 bytes)",2004-12-22,xort,lin_x86,shellcode,0 +13421,platforms/lin_x86/shellcode/13421.c,"Linux/x86 - Magic Byte Self Modifying Code shellcode (76 bytes)",2004-12-22,xort,lin_x86,shellcode,0 +13422,platforms/lin_x86/shellcode/13422.c,"Linux/x86 - execve code shellcode (23 bytes)",2004-11-15,marcetam,lin_x86,shellcode,0 +13423,platforms/lin_x86/shellcode/13423.c,"Linux/x86 - execve(_/bin/ash__0_0); shellcode (21 bytes)",2004-11-15,zasta,lin_x86,shellcode,0 +13424,platforms/lin_x86/shellcode/13424.txt,"Linux/x86 - execve /bin/sh alphanumeric shellcode (392 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 +13425,platforms/lin_x86/shellcode/13425.c,"Linux/x86 - execve /bin/sh IA32 0xff-less shellcode (45 bytes)",2004-09-26,anathema,lin_x86,shellcode,0 +13426,platforms/lin_x86/shellcode/13426.c,"Linux/x86 - symlink /bin/sh xoring shellcode (56 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 +13427,platforms/lin_x86/shellcode/13427.c,"Linux/x86 - portbind port 5074 toupper shellcode (226 bytes)",2004-09-26,Tora,lin_x86,shellcode,0 +13428,platforms/lin_x86/shellcode/13428.c,"Linux/x86 - Add user _t00r_ encrypt shellcode (116 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 +13429,platforms/lin_x86/shellcode/13429.c,"Linux/x86 - chmod 666 shadow ENCRYPT shellcode (75 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 +13430,platforms/lin_x86/shellcode/13430.c,"Linux/x86 - symlink . /bin/sh shellcode (32 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 +13431,platforms/lin_x86/shellcode/13431.c,"Linux/x86 - kill snort shellcode (151 bytes)",2004-09-26,nob0dy,lin_x86,shellcode,0 +13432,platforms/lin_x86/shellcode/13432.c,"Linux/x86 - shared memory exec shellcode (50 bytes)",2004-09-26,sloth,lin_x86,shellcode,0 +13433,platforms/lin_x86/shellcode/13433.c,"Linux/x86 - iptables -F shellcode (45 bytes)",2004-09-26,UnboundeD,lin_x86,shellcode,0 +13434,platforms/lin_x86/shellcode/13434.c,"Linux/x86 - iptables -F shellcode (58 bytes)",2004-09-26,dev0id,lin_x86,shellcode,0 +13435,platforms/lin_x86/shellcode/13435.c,"Linux/x86 - Reverse telnet shellcode (134 bytes)",2004-09-26,hts,lin_x86,shellcode,0 +13436,platforms/lin_x86/shellcode/13436.c,"Linux/x86 - connect shellcode (120 bytes)",2004-09-26,lamagra,lin_x86,shellcode,0 +13437,platforms/lin_x86/shellcode/13437.c,"Linux/x86 - chmod 666 /etc/shadow shellcode (41 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 +13438,platforms/lin_x86/shellcode/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; chmod 4555 katy shellcode (126 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 +13439,platforms/lin_x86/shellcode/13439.c,"Linux/x86 - eject /dev/cdrom shellcode (64 bytes)",2004-09-26,lamagra,lin_x86,shellcode,0 +13440,platforms/lin_x86/shellcode/13440.c,"Linux/x86 - xterm -ut -display [IP]:0 shellcode (132 bytes)",2004-09-26,RaiSe,lin_x86,shellcode,0 +13441,platforms/lin_x86/shellcode/13441.c,"Linux/x86 - ipchains -F shellcode (49 bytes)",2004-09-26,Sp4rK,lin_x86,shellcode,0 +13442,platforms/lin_x86/shellcode/13442.c,"Linux/x86 - chmod 666 /etc/shadow shellcode (82 bytes)",2004-09-26,"Matias Sedalo",lin_x86,shellcode,0 +13443,platforms/lin_x86/shellcode/13443.c,"Linux/x86 - execve /bin/sh shellcode (29 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13444,platforms/lin_x86/shellcode/13444.c,"Linux/x86 - execve /bin/sh shellcode (24 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13445,platforms/lin_x86/shellcode/13445.c,"Linux/x86 - execve /bin/sh shellcode (38 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13446,platforms/lin_x86/shellcode/13446.c,"Linux/x86 - execve /bin/sh shellcode (30 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13447,platforms/lin_x86/shellcode/13447.c,"Linux/x86 - execve /bin/sh setreuid(12_12) shellcode (50 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 +13448,platforms/lin_x86/shellcode/13448.c,"Linux/x86 - portbind port 5074 shellcode (92 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13449,platforms/lin_x86/shellcode/13449.c,"Linux/x86 - portbind port 5074 + fork() shellcode (130 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13450,platforms/lin_x86/shellcode/13450.c,"Linux/x86 - Add user _t00r_ shellcode (82 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13451,platforms/lin_x86/shellcode/13451.c,"Linux/x86 - Add user shellcode (104 bytes)",2004-09-12,"Matt Conover",lin_x86,shellcode,0 +13452,platforms/lin_x86/shellcode/13452.c,"Linux/x86 - break chroot shellcode (34 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 +13453,platforms/lin_x86/shellcode/13453.c,"Linux/x86 - break chroot shellcode (46 bytes)",2004-09-12,dev0id,lin_x86,shellcode,0 +13454,platforms/lin_x86/shellcode/13454.c,"Linux/x86 - break chroot execve /bin/sh shellcode (80 bytes)",2004-09-12,preedator,lin_x86,shellcode,0 +13455,platforms/lin_x86/shellcode/13455.c,"Linux/x86 - execve /bin/sh encrypted shellcode (58 bytes)",2004-09-12,"Matias Sedalo",lin_x86,shellcode,0 +13456,platforms/lin_x86/shellcode/13456.c,"Linux/x86 - execve /bin/sh xor encrypted shellcode (55 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 +13457,platforms/lin_x86/shellcode/13457.c,"Linux/x86 - execve /bin/sh tolower() evasion shellcode (41 bytes)",2004-09-12,anonymous,lin_x86,shellcode,0 +13458,platforms/lin_x86/shellcode/13458.c,"Linux/x86 - execve of /bin/sh after setreuid(0_0) shellcode (46+ bytes)",2001-05-07,"Marco Ivaldi",lin_x86,shellcode,0 +13459,platforms/lin_x86/shellcode/13459.c,"Linux/x86 - chroot()/execve() code shellcode (80 bytes)",2001-01-13,preedator,lin_x86,shellcode,0 +13460,platforms/lin_x86/shellcode/13460.c,"Linux/x86 - execve /bin/sh toupper() evasion shellcode (55 bytes)",2000-08-08,anonymous,lin_x86,shellcode,0 +13461,platforms/lin_x86/shellcode/13461.c,"Linux/x86 - Add user _z_ shellcode (70 bytes)",2000-08-07,anonymous,lin_x86,shellcode,0 +13462,platforms/lin_x86/shellcode/13462.c,"Linux/x86 - break chroot setuid(0) + /bin/sh shellcode (132 bytes)",2000-08-07,anonymous,lin_x86,shellcode,0 +13463,platforms/lin_x86-64/shellcode/13463.c,"Linux/x86-64 - bindshell port:4444 shellcode (132 bytes)",2009-05-18,evil.xi4oyu,lin_x86-64,shellcode,0 +13464,platforms/lin_x86-64/shellcode/13464.s,"Linux/x86-64 - execve(/bin/sh) shellcode (33 bytes)",2006-11-02,hophet,lin_x86-64,shellcode,0 +13465,platforms/multiple/shellcode/13465.c,"Linux PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) shellcode (99 bytes)",2005-11-15,"Charles Stevenson",multiple,shellcode,0 +13466,platforms/multiple/shellcode/13466.c,"OS-X PPC & x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) shellcode (121 bytes)",2005-11-13,nemo,multiple,shellcode,0 +13467,platforms/multiple/shellcode/13467.c,"Linux/x86 & Unix/SPARC & IRIX/MIPS - execve /bin/sh shellcode (141 bytes)",2004-09-12,dymitri,multiple,shellcode,0 +13468,platforms/multiple/shellcode/13468.c,"Linux/x86 & Unix/SPARC - execve /bin/sh shellcode (80 bytes)",2004-09-12,dymitri,multiple,shellcode,0 +13469,platforms/multiple/shellcode/13469.c,"Linux/x86 & bsd/x86 - execve /bin/sh shellcode (38 bytes)",2004-09-12,dymitri,multiple,shellcode,0 +13470,platforms/netbsd_x86/shellcode/13470.c,"NetBSD/x86 - kill all processes shellcode (23 bytes)",2009-06-18,anonymous,netbsd_x86,shellcode,0 +13471,platforms/netbsd_x86/shellcode/13471.c,"NetBSD/x86 - callback shellcode (port 6666) (83 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 +13472,platforms/netbsd_x86/shellcode/13472.c,"NetBSD/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); shellcode (29 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 +13473,platforms/netbsd_x86/shellcode/13473.c,"NetBSD/x86 - setreuid(0_ 0); execve(_/bin//sh__ ..._ NULL); shellcode (30 bytes)",2005-11-30,"p. minervini",netbsd_x86,shellcode,0 +13474,platforms/netbsd_x86/shellcode/13474.txt,"NetBSD/x86 - execve /bin/sh shellcode (68 bytes)",2004-09-26,humble,netbsd_x86,shellcode,0 +13475,platforms/openbsd_x86/shellcode/13475.c,"OpenBSD/x86 - execve(/bin/sh) ( shellcode 23 bytes)",2006-05-01,hophet,openbsd_x86,shellcode,0 +13476,platforms/openbsd_x86/shellcode/13476.c,"OpenBSD/x86 - portbind port 6969 shellcode (148 bytes)",2004-09-26,"Sinan Eren",openbsd_x86,shellcode,0 +13477,platforms/openbsd_x86/shellcode/13477.c,"OpenBSD/x86 - Add user _w00w00_ (112 shellcode bytes)",2004-09-26,anonymous,openbsd_x86,shellcode,0 +13478,platforms/osx_ppc/shellcode/13478.c,"OS-X/PPC - sync()_ reboot() shellcode (32 bytes)",2006-05-01,hophet,osx_ppc,shellcode,0 +13479,platforms/osx_ppc/shellcode/13479.c,"OS-X/PPC - execve(/bin/sh)_ exit() shellcode (72 bytes)",2006-05-01,hophet,osx_ppc,shellcode,0 +13480,platforms/osx_ppc/shellcode/13480.c,"OS-X/PPC - Add user _r00t_ shellcode (219 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13481,platforms/osx_ppc/shellcode/13481.c,"OS-X/PPC - execve /bin/sh shellcode (72 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13482,platforms/osx_ppc/shellcode/13482.c,"OS-X/PPC - Add inetd backdoor shellcode (222 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13483,platforms/osx_ppc/shellcode/13483.c,"OS-X/PPC - reboot shellcode (28 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13484,platforms/osx_ppc/shellcode/13484.c,"OS-X/PPC - setuid(0) + execve /bin/sh shellcode (88 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13485,platforms/osx_ppc/shellcode/13485.c,"OS-X/PPC - create /tmp/suid shellcode (122 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13486,platforms/osx_ppc/shellcode/13486.c,"OS-X/PPC - simple write() shellcode (75 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13487,platforms/osx_ppc/shellcode/13487.c,"OS-X/PPC - execve /usr/X11R6/bin/xterm shellcode (141 bytes)",2004-09-26,B-r00t,osx_ppc,shellcode,0 +13488,platforms/sco_x86/shellcode/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL); shellcode (43 bytes)",2005-11-30,"p. minervini",sco_x86,shellcode,0 +13489,platforms/solaris_sparc/shellcode/13489.c,"Solaris/SPARC - download and execute shellcode (278 bytes)",2006-11-21,xort,solaris_sparc,shellcode,0 +13490,platforms/solaris_sparc/shellcode/13490.c,"Solaris/SPARC - executes command after setreuid shellcode (92+ bytes)",2006-10-21,bunker,solaris_sparc,shellcode,0 +13491,platforms/solaris_sparc/shellcode/13491.c,"Solaris/SPARC - connect-back (with XNOR encoded session) shellcode (600 bytes)",2006-07-21,xort,solaris_sparc,shellcode,0 +13492,platforms/solaris_sparc/shellcode/13492.c,"Solaris/SPARC - setreuid/execve shellcode (56 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 +13493,platforms/solaris_sparc/shellcode/13493.c,"Solaris/SPARC - portbind (port 6666) shellcode (240 bytes)",2005-11-20,lhall,solaris_sparc,shellcode,0 +13494,platforms/solaris_sparc/shellcode/13494.txt,"Solaris/SPARC - execve /bin/sh shellcode (52 bytes)",2004-09-26,LSD-PLaNET,solaris_sparc,shellcode,0 +13495,platforms/solaris_sparc/shellcode/13495.c,"Solaris/SPARC - portbind port 6789 shellcode (228 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 +13496,platforms/solaris_sparc/shellcode/13496.c,"Solaris/SPARC - connect-bac shellcode k (204 bytes)",2004-09-26,"Claes Nyberg",solaris_sparc,shellcode,0 +13497,platforms/solaris_sparc/shellcode/13497.txt,"Solaris/SPARC - portbinding shellcode (240 bytes)",2000-11-19,dopesquad.net,solaris_sparc,shellcode,0 13498,platforms/solaris_x86/shellcode/13498.php,"Solaris/x86 - portbind/tcp shellcode (Generator)",2009-06-16,"Jonathan Salwan",solaris_x86,shellcode,0 -13499,platforms/solaris_x86/shellcode/13499.c,"Solaris/x86 - setuid(0)_ execve(//bin/sh); exit(0) NULL Free (39 bytes)",2008-12-02,sm4x,solaris_x86,shellcode,0 -13500,platforms/solaris_x86/shellcode/13500.c,"Solaris/x86 - setuid(0)_ execve(/bin/cat_ /etc/shadow)_ exit(0) (59 bytes)",2008-12-02,sm4x,solaris_x86,shellcode,0 -13501,platforms/solaris_x86/shellcode/13501.txt,"Solaris/x86 - execve /bin/sh toupper evasion (84 bytes)",2004-09-26,N/A,solaris_x86,shellcode,0 -13502,platforms/solaris_x86/shellcode/13502.txt,"Solaris/x86 - add services and execve inetd (201 bytes)",2004-09-26,N/A,solaris_x86,shellcode,0 -13503,platforms/unixware/shellcode/13503.txt,"Unixware - execve /bin/sh (95 bytes)",2004-09-26,K2,unixware,shellcode,0 -13504,platforms/win32/shellcode/13504.asm,"Windows 5.0 < 7.0 x86 - null-free bindshell",2009-07-27,Skylined,win32,shellcode,0 -13505,platforms/win32/shellcode/13505.c,"Win32/XP SP2 (EN) - cmd.exe (23 bytes)",2009-07-17,Stack,win32,shellcode,0 +13499,platforms/solaris_x86/shellcode/13499.c,"Solaris/x86 - setuid(0)_ execve(//bin/sh); exit(0) NULL Free shellcode (39 bytes)",2008-12-02,sm4x,solaris_x86,shellcode,0 +13500,platforms/solaris_x86/shellcode/13500.c,"Solaris/x86 - setuid(0)_ execve(/bin/cat_ /etc/shadow)_ exit(0) shellcode (59 bytes)",2008-12-02,sm4x,solaris_x86,shellcode,0 +13501,platforms/solaris_x86/shellcode/13501.txt,"Solaris/x86 - execve /bin/sh toupper evasion shellcode (84 bytes)",2004-09-26,anonymous,solaris_x86,shellcode,0 +13502,platforms/solaris_x86/shellcode/13502.txt,"Solaris/x86 - Add services and execve inetd shellcode (201 bytes)",2004-09-26,anonymous,solaris_x86,shellcode,0 +13503,platforms/unixware/shellcode/13503.txt,"UnixWare - execve /bin/sh shellcode (95 bytes)",2004-09-26,K2,unixware,shellcode,0 +13504,platforms/win_x86/shellcode/13504.asm,"Windows 5.0 < 7.0 x86 - null-free bindshell shellcode",2009-07-27,Skylined,win_x86,shellcode,0 +13505,platforms/win_x86/shellcode/13505.c,"Win32/XP SP2 (EN) - cmd.exe shellcode (23 bytes)",2009-07-17,Stack,win_x86,shellcode,0 18615,platforms/windows/dos/18615.py,"TYPSoft FTP Server 1.1 - Remote DoS (APPE)",2012-03-17,"brock haun",windows,dos,0 18593,platforms/php/webapps/18593.txt,"ModX 2.2.0 - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 18594,platforms/php/webapps/18594.txt,"Simple Posting System - Multiple Vulnerabilities",2012-03-14,n0tch,php,webapps,0 -13507,platforms/win32/shellcode/13507.txt,"Win32 -SEH omelet shellcode",2009-03-16,Skylined,win32,shellcode,0 -13508,platforms/win32/shellcode/13508.asm,"Win32 - telnetbind by Winexec (111 bytes)",2009-02-27,DATA_SNIPER,win32,shellcode,0 -13509,platforms/win32/shellcode/13509.c,"Win32 - PEB!NtGlobalFlags shellcode (14 bytes)",2009-02-24,Koshi,win32,shellcode,0 -13510,platforms/win32/shellcode/13510.c,"Win32 XP SP2 FR - Sellcode cmd.exe (32 bytes)",2009-02-20,Stack,win32,shellcode,0 -13511,platforms/win32/shellcode/13511.c,"Win32/XP SP2 - cmd.exe (57 bytes)",2009-02-03,Stack,win32,shellcode,0 -13512,platforms/win32/shellcode/13512.c,"Win32 - PEB Kernel32.dll ImageBase Finder Alphanumeric (67 bytes)",2008-09-03,Koshi,win32,shellcode,0 -13513,platforms/win32/shellcode/13513.c,"Win32 - PEB Kernel32.dll ImageBase Finder (ASCII Printable) (49 bytes)",2008-09-03,Koshi,win32,shellcode,0 -13514,platforms/win32/shellcode/13514.asm,"Win32 - connectback_ receive_ save and execute shellcode",2008-08-25,loco,win32,shellcode,0 -13515,platforms/win32/shellcode/13515.pl,"Win32 - Download and Execute Shellcode (Generator) (Browsers Edition) (275+ bytes)",2008-03-14,"YAG KOHHA",win32,shellcode,0 -13516,platforms/win32/shellcode/13516.asm,"Win32 - Tiny Download and Exec Shellcode (192 bytes)",2007-06-27,czy,win32,shellcode,0 -13517,platforms/win32/shellcode/13517.asm,"Win32 - download and execute (124 bytes)",2007-06-14,Weiss,win32,shellcode,0 -13518,platforms/win32/shellcode/13518.c,"Win32 (NT/XP) - IsDebuggerPresent ShellCode (39 bytes)",2007-05-31,ex-pb,win32,shellcode,0 -13519,platforms/win32/shellcode/13519.c,"Win32 SP1/SP2 - Beep Shellcode (35 bytes)",2006-04-14,xnull,win32,shellcode,0 -13520,platforms/win32/shellcode/13520.c,"Win32/XP SP2 - Pop up message box (110 bytes)",2006-01-24,Omega7,win32,shellcode,0 -13521,platforms/win32/shellcode/13521.asm,"Win32 - WinExec() Command Parameter (104+ bytes)",2006-01-24,Weiss,win32,shellcode,0 -13522,platforms/win32/shellcode/13522.c,"Win32 - Download & Exec Shellcode (226+ bytes)",2005-12-23,darkeagle,win32,shellcode,0 -13523,platforms/win32/shellcode/13523.c,"Windows NT/2000/XP - useradd shellcode for russian systems (318 bytes)",2005-10-28,darkeagle,win32,shellcode,0 -13524,platforms/win32/shellcode/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic Shellcode without Loader (249 bytes)",2005-08-16,"Matthieu Suiche",win32,shellcode,0 -13525,platforms/win32/shellcode/13525.c,"Windows 9x/NT/2000/XP - PEB method (29 bytes)",2005-07-26,loco,win32,shellcode,0 -13526,platforms/win32/shellcode/13526.c,"Windows 9x/NT/2000/XP - PEB method (31 bytes)",2005-01-26,twoci,win32,shellcode,0 -13527,platforms/win32/shellcode/13527.c,"Windows 9x/NT/2000/XP - PEB method (35 bytes)",2005-01-09,oc192,win32,shellcode,0 -13528,platforms/win32/shellcode/13528.c,"Windows XP/2000/2003 - Connect Back shellcode for Overflow Exploit (275 bytes)",2004-10-25,lion,win32,shellcode,0 -13529,platforms/win32/shellcode/13529.c,"Windows XP/2000/2003 - Download File and Exec (241 bytes)",2004-10-25,lion,win32,shellcode,0 -13530,platforms/win32/shellcode/13530.asm,"Windows XP - download and exec source",2004-09-26,"Peter Winter-Smith",win32,shellcode,0 -13531,platforms/win32/shellcode/13531.c,"Windows XP SP1 - Portshell on port 58821 (116 bytes)",2004-09-26,silicon,win32,shellcode,0 -13532,platforms/win32/shellcode/13532.asm,"Windows - (DCOM RPC2) Universal Shellcode",2003-10-09,N/A,win32,shellcode,0 -13533,platforms/win64/shellcode/13533.asm,"Win64 - (URLDownloadToFileA) download and execute (218+ bytes)",2006-08-07,Weiss,win64,shellcode,0 -13548,platforms/lin_x86/shellcode/13548.asm,"Linux/x86 - kill all processes (9 bytes)",2010-01-14,root@thegibson,lin_x86,shellcode,0 -13549,platforms/lin_x86/shellcode/13549.c,"Linux - setuid(0) & execve(_/sbin/poweroff -f_) (47 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 -13550,platforms/lin_x86/shellcode/13550.c,"Linux - setuid(0) and cat /etc/shadow",2009-12-04,ka0x,lin_x86,shellcode,0 -13551,platforms/lin_x86/shellcode/13551.c,"Linux - chmod(/etc/shadow_ 0666) & exit() (33 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 -13553,platforms/lin_x86/shellcode/13553.c,"Linux - Linux/x86 execve() (51bytes)",2009-12-04,"fl0 fl0w",lin_x86,shellcode,0 +13507,platforms/win_x86/shellcode/13507.txt,"Win32 - SEH omelet shellcode",2009-03-16,Skylined,win_x86,shellcode,0 +13508,platforms/win_x86/shellcode/13508.asm,"Win32 - telnetbind by Winexec shellcode (111 bytes)",2009-02-27,DATA_SNIPER,win_x86,shellcode,0 +13509,platforms/win_x86/shellcode/13509.c,"Win32 - PEB!NtGlobalFlags shellcode (14 bytes)",2009-02-24,Koshi,win_x86,shellcode,0 +13510,platforms/win_x86/shellcode/13510.c,"Win32 XP SP2 FR - Sellcode cmd.exe shellcode (32 bytes)",2009-02-20,Stack,win_x86,shellcode,0 +13511,platforms/win_x86/shellcode/13511.c,"Win32/XP SP2 - cmd.exe shellcode (57 bytes)",2009-02-03,Stack,win_x86,shellcode,0 +13512,platforms/win_x86/shellcode/13512.c,"Win32 - PEB Kernel32.dll ImageBase Finder Alphanumeric shellcode (67 bytes)",2008-09-03,Koshi,win_x86,shellcode,0 +13513,platforms/win_x86/shellcode/13513.c,"Win32 - PEB Kernel32.dll ImageBase Finder (ASCII Printable) shellcode (49 bytes)",2008-09-03,Koshi,win_x86,shellcode,0 +13514,platforms/win_x86/shellcode/13514.asm,"Win32 - connectback_ receive_ save and execute shellcode",2008-08-25,loco,win_x86,shellcode,0 +13515,platforms/win_x86/shellcode/13515.pl,"Win32 - Download and Execute Shellcode (Generator) (Browsers Edition) (275+ bytes)",2008-03-14,"YAG KOHHA",win_x86,shellcode,0 +13516,platforms/win_x86/shellcode/13516.asm,"Win32 - Tiny Download and Exec Shellcode (192 bytes)",2007-06-27,czy,win_x86,shellcode,0 +13517,platforms/win_x86/shellcode/13517.asm,"Win32 - download and execute shellcode (124 bytes)",2007-06-14,Weiss,win_x86,shellcode,0 +13518,platforms/win_x86/shellcode/13518.c,"Win32/NT/XP - IsDebuggerPresent ShellCode (39 bytes)",2007-05-31,ex-pb,win_x86,shellcode,0 +13519,platforms/win_x86/shellcode/13519.c,"Win32 SP1/SP2 - Beep Shellcode (35 bytes)",2006-04-14,xnull,win_x86,shellcode,0 +13520,platforms/win_x86/shellcode/13520.c,"Win32/XP SP2 - Pop up message box shellcode (110 bytes)",2006-01-24,Omega7,win_x86,shellcode,0 +13521,platforms/win_x86/shellcode/13521.asm,"Win32 - WinExec() Command Parameter shellcode (104+ bytes)",2006-01-24,Weiss,win_x86,shellcode,0 +13522,platforms/win_x86/shellcode/13522.c,"Win32 - Download & Exec Shellcode (226+ bytes)",2005-12-23,darkeagle,win_x86,shellcode,0 +13523,platforms/win_x86/shellcode/13523.c,"Windows NT/2000/XP - add user _slim_ shellcode for Russian systems (318 bytes)",2005-10-28,darkeagle,win_x86,shellcode,0 +13524,platforms/win_x86/shellcode/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic Shellcode without Loader (249 bytes)",2005-08-16,"Matthieu Suiche",win_x86,shellcode,0 +13525,platforms/win_x86/shellcode/13525.c,"Windows 9x/NT/2000/XP - PEB method shellcode (29 bytes)",2005-07-26,loco,win_x86,shellcode,0 +13526,platforms/win_x86/shellcode/13526.c,"Windows 9x/NT/2000/XP - PEB method shellcode (31 bytes)",2005-01-26,twoci,win_x86,shellcode,0 +13527,platforms/win_x86/shellcode/13527.c,"Windows 9x/NT/2000/XP - PEB method shellcode (35 bytes)",2005-01-09,oc192,win_x86,shellcode,0 +13528,platforms/win_x86/shellcode/13528.c,"Windows XP/2000/2003 - Connect Back shellcode for Overflow Exploit (275 bytes)",2004-10-25,lion,win_x86,shellcode,0 +13529,platforms/win_x86/shellcode/13529.c,"Windows XP/2000/2003 - Download File and Exec shellcode (241 bytes)",2004-10-25,lion,win_x86,shellcode,0 +13530,platforms/win_x86/shellcode/13530.asm,"Windows XP - download and exec source shellcode",2004-09-26,"Peter Winter-Smith",win_x86,shellcode,0 +13531,platforms/win_x86/shellcode/13531.c,"Windows XP SP1 - Portshell on port 58821 shellcode (116 bytes)",2004-09-26,silicon,win_x86,shellcode,0 +13532,platforms/win_x86/shellcode/13532.asm,"Windows - (DCOM RPC2) Universal Shellcode",2003-10-09,anonymous,win_x86,shellcode,0 +13533,platforms/win_x86-64/shellcode/13533.asm,"Win64 - (URLDownloadToFileA) download and execute shellcode (218+ bytes)",2006-08-07,Weiss,win_x86-64,shellcode,0 +13548,platforms/lin_x86/shellcode/13548.asm,"Linux/x86 - kill all processes shellcode (9 bytes)",2010-01-14,root@thegibson,lin_x86,shellcode,0 +13549,platforms/lin_x86/shellcode/13549.c,"Linux/x86 - setuid(0) & execve(_/sbin/poweroff -f_) shellcode (47 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 +13550,platforms/lin_x86/shellcode/13550.c,"Linux/x86 - setuid(0) and cat /etc/shadow shellcode (49 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 +13551,platforms/lin_x86/shellcode/13551.c,"Linux/x86 - chmod(/etc/shadow_ 0666) & exit() shellcode (33 bytes)",2009-12-04,ka0x,lin_x86,shellcode,0 +13553,platforms/lin_x86/shellcode/13553.c,"Linux/x86 - Linux/x86 execve() shellcode (51 bytes)",2009-12-04,"fl0 fl0w",lin_x86,shellcode,0 14247,platforms/php/webapps/14247.txt,"Auction_Software Script Admin Login Bypass",2010-07-06,"ALTBTA ",php,webapps,0 -13560,platforms/windows/shellcode/13560.txt,"Windows XP SP2 - PEB ISbeingdebugged shellcode",2009-12-14,anonymous,windows,shellcode,0 -13563,platforms/lin_x86/shellcode/13563.asm,"Linux/x86 - overwrite MBR on /dev/sda with _LOL!' (43 bytes)",2010-01-15,root@thegibson,lin_x86,shellcode,0 -13565,platforms/win32/shellcode/13565.asm,"Win32 XP SP3 - ShellExecuteA shellcode",2009-12-19,sinn3r,win32,shellcode,0 -13566,platforms/lin_x86/shellcode/13566.c,"Linux - setreuid (0_0) & execve(/bin/rm /etc/shadow)",2009-12-19,mr_me,lin_x86,shellcode,0 -13569,platforms/win32/shellcode/13569.asm,"Win32 XP SP3 - addFirewallRule",2009-12-24,sinn3r,win32,shellcode,0 -13570,platforms/freebsd_x86/shellcode/13570.c,"freebsd/x86 - portbind shellcode (167 bytes)",2009-12-24,sbz,freebsd_x86,shellcode,0 -13571,platforms/win32/shellcode/13571.c,"Win32/XP SP2 - calc.exe (45 bytes)",2009-12-24,Stack,win32,shellcode,0 -13572,platforms/lin_x86/shellcode/13572.c,"Linux/x86 - unlink(/etc/passwd) & exit() (35 bytes)",2009-12-24,sandman,lin_x86,shellcode,0 -13574,platforms/win32/shellcode/13574.c,"Win32/XP SP2 (EN + AR) - cmd.exe (23 bytes)",2009-12-28,"AnTi SeCuRe",win32,shellcode,0 -13576,platforms/lin_x86/shellcode/13576.asm,"Linux/x86 - chmod 666 /etc/shadow (27 bytes)",2010-01-16,root@thegibson,lin_x86,shellcode,0 -13577,platforms/lin_x86/shellcode/13577.txt,"Linux/x86 - break chroot (79 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0 -13578,platforms/lin_x86/shellcode/13578.txt,"Linux/x86 - fork bomb (6 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0 -13579,platforms/lin_x86/shellcode/13579.c,"Linux/x86 - append _/etc/passwd_ & exit() (107 bytes)",2009-12-31,sandman,lin_x86,shellcode,0 +13560,platforms/windows/shellcode/13560.txt,"Windows XP SP2 - PEB ISbeingdebugged shellcode (56 bytes)",2009-12-14,anonymous,windows,shellcode,0 +13563,platforms/lin_x86/shellcode/13563.asm,"Linux/x86 - overwrite MBR on /dev/sda with _LOL!' shellcode (43 bytes)",2010-01-15,root@thegibson,lin_x86,shellcode,0 +13565,platforms/win_x86/shellcode/13565.asm,"Win32 XP SP3 - ShellExecuteA shellcode",2009-12-19,sinn3r,win_x86,shellcode,0 +13566,platforms/lin_x86/shellcode/13566.c,"Linux/x86 - setreuid (0_0) & execve(/bin/rm /etc/shadow) shellcode",2009-12-19,mr_me,lin_x86,shellcode,0 +13569,platforms/win_x86/shellcode/13569.asm,"Win32 XP SP3 - Add Firewall Rule to allow TCP traffic on port 445 shellcode",2009-12-24,sinn3r,win_x86,shellcode,0 +13570,platforms/freebsd_x86/shellcode/13570.c,"FreeBSD/x86 - portbind (Port 1337) shellcode (167 bytes)",2009-12-24,sbz,freebsd_x86,shellcode,0 +13571,platforms/win_x86/shellcode/13571.c,"Win32/XP SP2 - calc.exe shellcode (45 bytes)",2009-12-24,Stack,win_x86,shellcode,0 +13572,platforms/lin_x86/shellcode/13572.c,"Linux/x86 - unlink(/etc/passwd) & exit() shellcode (35 bytes)",2009-12-24,sandman,lin_x86,shellcode,0 +13574,platforms/win_x86/shellcode/13574.c,"Win32/XP SP2 (EN + AR) - cmd.exe shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",win_x86,shellcode,0 +13576,platforms/lin_x86/shellcode/13576.asm,"Linux/x86 - chmod 666 /etc/shadow shellcode (27 bytes)",2010-01-16,root@thegibson,lin_x86,shellcode,0 +13577,platforms/lin_x86/shellcode/13577.txt,"Linux/x86 - break chroot shellcode (79 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0 +13578,platforms/lin_x86/shellcode/13578.txt,"Linux/x86 - fork bomb shellcode (6 bytes)",2009-12-30,root@thegibson,lin_x86,shellcode,0 +13579,platforms/lin_x86/shellcode/13579.c,"Linux/x86 - append _/etc/passwd_ & exit() shellcode (107 bytes)",2009-12-31,sandman,lin_x86,shellcode,0 13581,platforms/windows/shellcode/13581.txt,"Windows XP Pro SP2 English - _Message-Box_ Shellcode Null-Free (16 bytes)",2010-01-03,Aodrulez,windows,shellcode,0 13582,platforms/windows/shellcode/13582.txt,"Windows XP Pro SP2 English - _Wordpad_ Shellcode Null Free (12 bytes)",2010-01-03,Aodrulez,windows,shellcode,0 -13586,platforms/lin_x86/shellcode/13586.txt,"Linux/x86 - eject /dev/cdrom (42 bytes)",2010-01-08,root@thegibson,lin_x86,shellcode,0 -13595,platforms/win32/shellcode/13595.c,"Win32 XP SP2 FR - calc (19 bytes)",2010-01-20,SkuLL-HackeR,win32,shellcode,0 +13586,platforms/lin_x86/shellcode/13586.txt,"Linux/x86 - eject /dev/cdrom shellcode (42 bytes)",2010-01-08,root@thegibson,lin_x86,shellcode,0 +13595,platforms/win_x86/shellcode/13595.c,"Win32 XP SP2 FR - calc shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,win_x86,shellcode,0 13599,platforms/lin_x86/shellcode/13599.txt,"Linux/x86 - polymorphic shellcode ip6tables -F (71 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 -13600,platforms/lin_x86/shellcode/13600.txt,"Linux/x86 - ip6tables -F (47 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 -13601,platforms/lin_x86/shellcode/13601.txt,"Linux i686 - pacman -S (default package: backdoor) (64 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 -13602,platforms/lin_x86/shellcode/13602.txt,"Linux i686 - pacman -R (59 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 -13609,platforms/lin_x86/shellcode/13609.c,"Linux - bin/cat /etc/passwd (43 bytes)",2010-02-09,fb1h2s,lin_x86,shellcode,0 -13614,platforms/win32/shellcode/13614.c,"Win32 XP SP3 English - cmd.exe (26 bytes)",2010-02-10,"Hellcode Research",win32,shellcode,0 -13615,platforms/win32/shellcode/13615.c,"Win32 XP SP2 Turkish - cmd.exe (26 bytes)",2010-02-10,"Hellcode Research",win32,shellcode,0 -13627,platforms/lin_x86/shellcode/13627.c,"Linux/x86 - /bin/sh (8 bytes)",2010-02-23,"JungHoon Shin",lin_x86,shellcode,0 -13628,platforms/lin_x86/shellcode/13628.c,"Linux/x86 - execve /bin/sh (21 bytes)",2010-02-27,ipv,lin_x86,shellcode,0 -13630,platforms/win32/shellcode/13630.c,"Windows XP Home Edition SP2 English - calc.exe (37 bytes)",2010-02-28,"Hazem mofeed",win32,shellcode,0 -13631,platforms/win32/shellcode/13631.c,"Windows XP Home Edition SP3 English - calc.exe (37 bytes)",2010-03-01,"Hazem mofeed",win32,shellcode,0 -13632,platforms/lin_x86/shellcode/13632.c,"Linux/x86 - disabled modsecurity (64 bytes)",2010-03-04,sekfault,lin_x86,shellcode,0 -13635,platforms/win32/shellcode/13635.txt,"Win32 - JITed stage-0 shellcode",2010-03-07,"Alexey Sintsov",win32,shellcode,0 -13636,platforms/win32/shellcode/13636.c,"Win32 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win32,shellcode,0 -13639,platforms/win32/shellcode/13639.c,"Windows XP Professional SP2 ITA - calc.exe shellcode (36 bytes)",2010-03-11,Stoke,win32,shellcode,0 -13642,platforms/win32/shellcode/13642.txt,"Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes)",2010-03-18,czy,win32,shellcode,0 +13600,platforms/lin_x86/shellcode/13600.txt,"Linux/x86 - ip6tables -F shellcode (47 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 +13601,platforms/lin_x86/shellcode/13601.txt,"Linux/i686 - pacman -S (default package: backdoor) shellcode (64 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 +13602,platforms/lin_x86/shellcode/13602.txt,"Linux/i686 - pacman -R shellcode (59 bytes)",2010-01-24,"Jonathan Salwan",lin_x86,shellcode,0 +13609,platforms/lin_x86/shellcode/13609.c,"Linux/x86 - bin/cat /etc/passwd shellcode (43 bytes)",2010-02-09,fb1h2s,lin_x86,shellcode,0 +13614,platforms/win_x86/shellcode/13614.c,"Win32 XP SP3 English - cmd.exe shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode,0 +13615,platforms/win_x86/shellcode/13615.c,"Win32 XP SP2 Turkish - cmd.exe shellcode (26 bytes)",2010-02-10,"Hellcode Research",win_x86,shellcode,0 +13627,platforms/lin_x86/shellcode/13627.c,"Linux/x86 - /bin/sh shellcode (8 bytes)",2010-02-23,"JungHoon Shin",lin_x86,shellcode,0 +13628,platforms/lin_x86/shellcode/13628.c,"Linux/x86 - execve /bin/sh shellcode (21 bytes)",2010-02-27,ipv,lin_x86,shellcode,0 +13630,platforms/win_x86/shellcode/13630.c,"Windows XP Home Edition SP2 English - calc.exe shellcode (37 bytes)",2010-02-28,"Hazem mofeed",win_x86,shellcode,0 +13631,platforms/win_x86/shellcode/13631.c,"Windows XP Home Edition SP3 English - calc.exe shellcode (37 bytes)",2010-03-01,"Hazem mofeed",win_x86,shellcode,0 +13632,platforms/lin_x86/shellcode/13632.c,"Linux/x86 - disabled modsecurity shellcode (64 bytes)",2010-03-04,sekfault,lin_x86,shellcode,0 +13635,platforms/win_x86/shellcode/13635.txt,"Win32 - JITed stage-0 shellcode",2010-03-07,"Alexey Sintsov",win_x86,shellcode,0 +13636,platforms/win_x86/shellcode/13636.c,"Win32 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",win_x86,shellcode,0 +13639,platforms/win_x86/shellcode/13639.c,"Windows XP Professional SP2 ITA - calc.exe shellcode (36 bytes)",2010-03-11,Stoke,win_x86,shellcode,0 +13642,platforms/win_x86/shellcode/13642.txt,"Win32 - Mini HardCode WinExec&ExitProcess Shellcode (16 bytes)",2010-03-18,czy,win_x86,shellcode,0 13645,platforms/windows/shellcode/13645.c,"Windows - JITed egg-hunter stage-0 shellcode",2010-03-20,"Alexey Sintsov",windows,shellcode,0 -13647,platforms/win32/shellcode/13647.txt,"Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes)",2010-03-24,"lord Kelvin",win32,shellcode,0 -13648,platforms/win32/shellcode/13648.rb,"Win32 - MessageBox (Metasploit)",2010-03-24,corelanc0d3r,win32,shellcode,0 +13647,platforms/win_x86/shellcode/13647.txt,"Win32/XP SP3 (RU) - WinExec+ExitProcess cmd shellcode (12 bytes)",2010-03-24,"lord Kelvin",win_x86,shellcode,0 +13648,platforms/win_x86/shellcode/13648.rb,"Win32 - MessageBox shellcode (Metasploit)",2010-03-24,corelanc0d3r,win_x86,shellcode,0 13649,platforms/windows/shellcode/13649.txt,"Windows XP/Vista/Windows 7 - JITed egg-hunter stage-0 shellcode Adjusted universal",2010-03-27,"Alexey Sintsov",windows,shellcode,0 13661,platforms/lin_x86/shellcode/13661.txt,"Linux/x86 - nc -lvve/bin/sh -p13377 shellcode",2010-04-02,anonymous,lin_x86,shellcode,0 -13669,platforms/linux/shellcode/13669.c,"chmod(_/etc/shadow__ 0666) shellcode (36 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 -13670,platforms/linux/shellcode/13670.c,"execve(_/bin/sh_) shellcode (25 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 -13671,platforms/linux/shellcode/13671.c,"DoS-Badger-Game shellcode (6 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 -13673,platforms/linux/shellcode/13673.c,"SLoc-DoS shellcode (55 bytes)",2010-04-14,Magnefikko,linux,shellcode,0 -13675,platforms/lin_x86/shellcode/13675.c,"execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,lin_x86,shellcode,0 -13676,platforms/lin_x86/shellcode/13676.c,"chmod(_/etc/shadow__ 0777) Shellcode(33 bytes)",2010-04-18,sm0k,lin_x86,shellcode,0 -13677,platforms/linux/shellcode/13677.c,"chmod(_/etc/shadow__ 0777) shellcode (29 bytes)",2010-04-19,Magnefikko,linux,shellcode,0 +13669,platforms/lin_x86/shellcode/13669.c,"Linux/x86 - chmod(_/etc/shadow__ 0666) shellcode (36 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode,0 +13670,platforms/lin_x86-64/shellcode/13670.c,"Linux/x86-64 - execve(_/bin/sh_) shellcode (25 bytes)",2010-04-14,Magnefikko,lin_x86-64,shellcode,0 +13671,platforms/lin_x86/shellcode/13671.c,"Linux/x86 - DoS-Badger-Game shellcode (6 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode,0 +13673,platforms/lin_x86/shellcode/13673.c,"Linux/x86 - SLoc-DoS shellcode (55 bytes)",2010-04-14,Magnefikko,lin_x86,shellcode,0 +13675,platforms/lin_x86/shellcode/13675.c,"Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,lin_x86,shellcode,0 +13676,platforms/lin_x86/shellcode/13676.c,"Linux/x86 - chmod(_/etc/shadow__ 0777) Shellcode (33 bytes)",2010-04-18,sm0k,lin_x86,shellcode,0 +13677,platforms/lin_x86/shellcode/13677.c,"Linux/x86 - chmod(_/etc/shadow__ 0777) shellcode (29 bytes)",2010-04-19,Magnefikko,lin_x86,shellcode,0 13679,platforms/linux/shellcode/13679.py,"Linux - write() & exit(0) shellcode genearator with customizable text",2010-04-20,Stoke,linux,shellcode,0 -13680,platforms/lin_x86/shellcode/13680.c,"Linux/x86 - polymorphic forkbombe (30 bytes)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0 -13681,platforms/lin_x86/shellcode/13681.c,"Linux/x86 - forkbomb",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0 -13682,platforms/lin_x86/shellcode/13682.c,"setreud(getuid()_ getuid()) & execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,lin_x86,shellcode,0 -13688,platforms/lin_x86-64/shellcode/13688.c,"Linux/x86_64 - reboot(POWER_OFF) shellcode (19 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0 -13691,platforms/lin_x86-64/shellcode/13691.c,"Linux/x86_64 - execve(_/bin/sh_); shellcode (30 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0 -13692,platforms/lin_x86/shellcode/13692.c,"Linux/x86 - sends _Phuck3d!_ to all terminals (60 bytes)",2010-04-25,condis,lin_x86,shellcode,0 -13697,platforms/lin_x86/shellcode/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) (33 bytes)",2010-05-04,"Jonathan Salwan",lin_x86,shellcode,0 -13698,platforms/lin_x86/shellcode/13698.c,"Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes)",2010-05-05,"Jonathan Salwan",lin_x86,shellcode,0 -13699,platforms/win32/shellcode/13699.txt,"Windows XP SP2 FR - Download and Exec Shellcode",2010-05-10,Crack_MaN,win32,shellcode,0 -13702,platforms/lin_x86/shellcode/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); (42 bytes)",2010-05-17,"Jonathan Salwan",lin_x86,shellcode,0 -13703,platforms/lin_x86/shellcode/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 -13704,platforms/solaris_x86/shellcode/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) (27 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 +13680,platforms/lin_x86/shellcode/13680.c,"Linux/x86 - polymorphic forkbombe shellcode (30 bytes)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0 +13681,platforms/lin_x86/shellcode/13681.c,"Linux/x86 - forkbomb shellcode (6 bytes)",2010-04-21,"Jonathan Salwan",lin_x86,shellcode,0 +13682,platforms/lin_x86/shellcode/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) & execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,lin_x86,shellcode,0 +13688,platforms/lin_x86-64/shellcode/13688.c,"Linux/x86-64 - reboot(POWER_OFF) shellcode (19 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0 +13691,platforms/lin_x86-64/shellcode/13691.c,"Linux/x86-64 - execve(_/bin/sh_); shellcode (30 bytes)",2010-04-25,zbt,lin_x86-64,shellcode,0 +13692,platforms/lin_x86/shellcode/13692.c,"Linux/x86 - sends _Phuck3d!_ to all terminals shellcode (60 bytes)",2010-04-25,condis,lin_x86,shellcode,0 +13697,platforms/lin_x86/shellcode/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) shellcode (33 bytes)",2010-05-04,"Jonathan Salwan",lin_x86,shellcode,0 +13698,platforms/lin_x86/shellcode/13698.c,"Linux/x86 - polymorphic execve(_/bin/bash___-p__NULL) shellcode (57 bytes)",2010-05-05,"Jonathan Salwan",lin_x86,shellcode,0 +13699,platforms/win_x86/shellcode/13699.txt,"Windows XP SP2 FR - Download and Exec Shellcode",2010-05-10,Crack_MaN,win_x86,shellcode,0 +13702,platforms/lin_x86/shellcode/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); shellcode (42 bytes)",2010-05-17,"Jonathan Salwan",lin_x86,shellcode,0 +13703,platforms/lin_x86/shellcode/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) shellcode (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 +13704,platforms/solaris_x86/shellcode/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) shellcode (27 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 13707,platforms/solaris_x86/shellcode/13707.c,"Solaris/x86 - Halt shellcode (36 bytes)",2010-05-20,"Jonathan Salwan",solaris_x86,shellcode,0 -13709,platforms/solaris_x86/shellcode/13709.c,"Solaris/x86 - Reboot() (37 bytes)",2010-05-21,"Jonathan Salwan",solaris_x86,shellcode,0 -13711,platforms/solaris_x86/shellcode/13711.c,"Solaris/x86 - Remote Download file (79 bytes)",2010-05-25,"Jonathan Salwan",solaris_x86,shellcode,0 -13712,platforms/lin_x86/shellcode/13712.c,"Linux/x86 - Disable randomize stack addresse (106 bytes)",2010-05-25,"Jonathan Salwan",lin_x86,shellcode,0 -13715,platforms/lin_x86/shellcode/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83",2010-05-27,agix,lin_x86,shellcode,0 +13709,platforms/solaris_x86/shellcode/13709.c,"Solaris/x86 - Reboot() shellcode (37 bytes)",2010-05-21,"Jonathan Salwan",solaris_x86,shellcode,0 +13711,platforms/solaris_x86/shellcode/13711.c,"Solaris/x86 - Remote Download file shellcode (79 bytes)",2010-05-25,"Jonathan Salwan",solaris_x86,shellcode,0 +13712,platforms/lin_x86/shellcode/13712.c,"Linux/x86 - Disable randomize stack addresse shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",lin_x86,shellcode,0 +13715,platforms/lin_x86/shellcode/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes)",2010-05-27,agix,lin_x86,shellcode,0 13716,platforms/lin_x86/shellcode/13716.c,"Linux/x86 - alphanumeric Bomb FORK Shellcode (117 bytes)",2010-05-27,agix,lin_x86,shellcode,0 -13719,platforms/win64/shellcode/13719.txt,"Windows 7 Pro SP1 64 FR - (Beep) Shellcode (39 bytes)",2010-05-28,agix,win64,shellcode,0 -13722,platforms/lin_x86/shellcode/13722.c,"Linux/x86 - Shellcode Polymorphic - setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 bytes)",2010-05-31,antrhacks,lin_x86,shellcode,0 -13723,platforms/linux/shellcode/13723.c,"change mode 0777 of _/etc/shadow_ with sys_chmod syscall (39 bytes)",2010-05-31,gunslinger_,linux,shellcode,0 -13724,platforms/lin_x86/shellcode/13724.c,"Linux/x86 - kill all running process (11 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 -13725,platforms/linux/shellcode/13725.txt,"change mode 0777 of _/etc/passwd_ with sys_chmod syscall (39 bytes)",2010-05-31,gunslinger_,linux,shellcode,0 +13719,platforms/win_x86-64/shellcode/13719.txt,"Windows 7 Pro SP1 64 FR - (Beep) Shellcode (39 bytes)",2010-05-28,agix,win_x86-64,shellcode,0 +13722,platforms/lin_x86/shellcode/13722.c,"Linux/x86 - Polymorphic setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 bytes)",2010-05-31,antrhacks,lin_x86,shellcode,0 +13723,platforms/lin_x86/shellcode/13723.c,"Linux/x86 - change mode 0777 of _/etc/shadow_ with sys_chmod syscall shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 +13724,platforms/lin_x86/shellcode/13724.c,"Linux/x86 - kill all running process shellcode (11 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 +13725,platforms/lin_x86/shellcode/13725.txt,"Linux/x86 - change mode 0777 of _/etc/passwd_ with sys_chmod syscall shellcode (39 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 13726,platforms/lin_x86/shellcode/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) shellcode (45 bytes)",2010-05-31,gunslinger_,lin_x86,shellcode,0 13728,platforms/lin_x86/shellcode/13728.c,"Linux/x86 - sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) shellcode (39 bytes)",2010-06-01,gunslinger_,lin_x86,shellcode,0 -13729,platforms/win64/shellcode/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,win64,shellcode,0 +13729,platforms/win_x86-64/shellcode/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,win_x86-64,shellcode,0 13730,platforms/lin_x86/shellcode/13730.c,"Linux/x86 - unlink _/etc/shadow_ shellcode (33 bytes)",2010-06-02,gunslinger_,lin_x86,shellcode,0 -13731,platforms/lin_x86/shellcode/13731.c,"Linux/x86 - hard / unclean reboot (29 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode,0 -13732,platforms/lin_x86/shellcode/13732.c,"Linux/x86 - hard / unclean reboot (33 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode,0 -13733,platforms/solaris/shellcode/13733.c,"Solaris/x86 - SystemV killall command (39 bytes)",2010-06-03,"Jonathan Salwan",solaris,shellcode,0 +13731,platforms/lin_x86/shellcode/13731.c,"Linux/x86 - hard / unclean reboot shellcode (29 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode,0 +13732,platforms/lin_x86/shellcode/13732.c,"Linux/x86 - hard / unclean reboot shellcode (33 bytes)",2010-06-03,gunslinger_,lin_x86,shellcode,0 +13733,platforms/solaris/shellcode/13733.c,"Solaris/x86 - SystemV killall command shellcode (39 bytes)",2010-06-03,"Jonathan Salwan",solaris,shellcode,0 13735,platforms/osx/remote/13735.py,"OS X EvoCam Web Server 3.6.6 / 3.6.7 - Buffer Overflow Exploit",2010-06-05,d1dn0t,osx,remote,8080 13736,platforms/php/webapps/13736.txt,"DDLCMS 2.1 - (skin) Remote File Inclusion",2010-06-06,eidelweiss,php,webapps,0 13737,platforms/php/webapps/13737.txt,"Joomla Component com_djartgallery - Multiple Vulnerabilities",2010-06-06,d0lc3,php,webapps,0 @@ -12103,7 +12102,7 @@ id,file,description,date,author,platform,type,port 13740,platforms/php/webapps/13740.txt,"iScripts eSwap 2.0 - SQLi and XSS",2010-06-06,Sid3^effects,php,webapps,0 13741,platforms/php/webapps/13741.txt,"iScripts easybiller 1.1 - SQL Injection",2010-06-06,Sid3^effects,php,webapps,0 13742,platforms/lin_x86/shellcode/13742.c,"Linux/x86 - chown root:root /bin/sh shellcode (48 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode,0 -13743,platforms/lin_x86/shellcode/13743.c,"Linux/x86 - give all user root access when execute /bin/sh (45 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode,0 +13743,platforms/lin_x86/shellcode/13743.c,"Linux/x86 - give all user root access when execute /bin/sh shellcode (45 bytes)",2010-06-06,gunslinger_,lin_x86,shellcode,0 15498,platforms/multiple/dos/15498.html,"Mozilla Firefox <= 3.6.12 - Remote Denial of Service",2010-11-12,"emgent white_sheep and scox",multiple,dos,0 15499,platforms/windows/local/15499.py,"Free WMA MP3 Converter 1.1 - Buffer Overflow Exploit (SEH)",2010-11-12,Dr_IDE,windows,local,0 13744,platforms/php/webapps/13744.txt,"RTRandomImage Remote File Inclusion",2010-06-06,"Sn!pEr.S!Te Hacker",php,webapps,0 @@ -12147,7 +12146,7 @@ id,file,description,date,author,platform,type,port 14294,platforms/php/webapps/14294.txt,"sphider 1.3.5 - Remote File Inclusion",2010-07-09,Li0n-PaL,php,webapps,0 13790,platforms/asp/webapps/13790.txt,"iClone SQL Injection",2010-06-09,Sid3^effects,asp,webapps,0 14333,platforms/php/webapps/14333.html,"Orbis CMS 1.0.2 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 -14334,platforms/lin_x86/shellcode/14334.c,"Linux/x86 - netcat connect back port 8080 (76 bytes)",2010-07-11,blake,lin_x86,shellcode,0 +14334,platforms/lin_x86/shellcode/14334.c,"Linux/x86 - netcat connect back port 8080 shellcode (76 bytes)",2010-07-11,blake,lin_x86,shellcode,0 13792,platforms/php/webapps/13792.txt,"Joomla component cinema SQL Injection",2010-06-09,Sudden_death,php,webapps,0 13793,platforms/asp/webapps/13793.txt,"Online Notebook Manager SQLi",2010-06-09,"L0rd CrusAd3r",asp,webapps,0 13794,platforms/multiple/webapps/13794.txt,"Joomla 1.5 Jreservation Component SQLi And XSS",2010-06-09,Sid3^effects,multiple,webapps,0 @@ -12183,7 +12182,7 @@ id,file,description,date,author,platform,type,port 13825,platforms/hardware/dos/13825.txt,"GoodiWare GoodReader iPhone - XLS Denial-of-Service",2010-06-11,"Matthew Bergin",hardware,dos,0 13826,platforms/php/webapps/13826.txt,"Site for Real Estate - Brokers SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13827,platforms/php/webapps/13827.txt,"Development Site Professional Liberal - Company Institutional SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps,0 -13828,platforms/windows/shellcode/13828.c,"Windows - MessageBoxA Shellcode",2010-06-11,RubberDuck,windows,shellcode,0 +13828,platforms/windows/shellcode/13828.c,"Windows - MessageBoxA Shellcode (238 bytes)",2010-06-11,RubberDuck,windows,shellcode,0 13829,platforms/php/webapps/13829.txt,"Site to Store Automobile - Motorcycle Boat SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps,0 13830,platforms/php/webapps/13830.txt,"DaLogin - Multiple Vulnerabilities",2010-06-11,hc0,php,webapps,0 13831,platforms/php/webapps/13831.txt,"Full Site for Restaurant SQL Injection",2010-06-11,"L0rd CrusAd3r",php,webapps,0 @@ -12224,7 +12223,7 @@ id,file,description,date,author,platform,type,port 13870,platforms/ios/dos/13870.py,"iOS QuickOffice 3.1.0 - HTTP Method Remote DoS",2010-06-14,"Nishant Das Patnaik",ios,dos,0 13871,platforms/ios/dos/13871.py,"iOS Impact PDF Reader 2.0 - POST Method Remote DoS",2010-06-14,"Nishant Das Patnaik",ios,dos,0 13872,platforms/windows/dos/13872.txt,"SumatraPDF 1.1 - Denial of Service PoC",2010-06-14,"Matthew Bergin",windows,dos,0 -13875,platforms/solaris_x86/shellcode/13875.c,"Solaris/x86 - Sync() & reboot() & exit(0) (48 bytes)",2010-06-14,"Jonathan Salwan",solaris_x86,shellcode,0 +13875,platforms/solaris_x86/shellcode/13875.c,"Solaris/x86 - Sync() & reboot() & exit(0) shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",solaris_x86,shellcode,0 13876,platforms/windows/dos/13876.py,"File Sharing Wizard 1.5.0 - Buffer Overflow PoC",2010-06-15,m-1-k-3,windows,dos,0 13880,platforms/asp/webapps/13880.txt,"Smart ASP Survey XSS and SQL Injection Vulnerabilities",2010-06-15,"L0rd CrusAd3r",asp,webapps,0 13881,platforms/php/webapps/13881.txt,"Pre Job Board Pro SQL Injection Auth Bypass",2010-06-15,"L0rd CrusAd3r",php,webapps,0 @@ -12253,12 +12252,12 @@ id,file,description,date,author,platform,type,port 13905,platforms/windows/local/13905.py,"BlazeDVD 5.1 - (.plf) Stack Buffer Overflow PoC Exploit (Windows 7 ALSR/DEP Bypass)",2010-06-17,mr_me,windows,local,0 13906,platforms/novell/dos/13906.txt,"Netware SMB Remote Stack Overflow PoC",2010-06-17,"laurent gaffie",novell,dos,139 13907,platforms/windows/local/13907.py,"Winamp 5.572 - Local BoF Exploit (EIP & SEH DEP Bypass)",2010-06-17,TecR0c,windows,local,0 -13908,platforms/lin_x86-64/shellcode/13908.c,"Linux/x86_64 - Disable ASLR Security (143 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 +13908,platforms/lin_x86-64/shellcode/13908.c,"Linux/x86-64 - Disable ASLR Security shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13909,platforms/windows/local/13909.py,"Batch Audio Converter Lite Edition <= 1.0.0.0 - Stack Buffer Overflow (SEH)",2010-06-17,modpr0be,windows,local,0 -13910,platforms/lin_x86/shellcode/13910.c,"Linux/x86 - Polymorphic Bindport 31337 with setreuid (0_0) (131 bytes)",2010-06-17,gunslinger_,lin_x86,shellcode,0 +13910,platforms/lin_x86/shellcode/13910.c,"Linux/x86 - Polymorphic Bindport 31337 with setreuid (0_0) shellcode (131 bytes)",2010-06-17,gunslinger_,lin_x86,shellcode,0 13911,platforms/php/webapps/13911.txt,"Live CMS SQL Injection",2010-06-17,ahwak2000,php,webapps,0 13912,platforms/php/webapps/13912.txt,"Havij <= 1.10 - Persistent XSS",2010-06-17,hexon,php,webapps,0 -13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86_64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 +13915,platforms/lin_x86-64/shellcode/13915.txt,"Linux/x86-64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",lin_x86-64,shellcode,0 13916,platforms/php/webapps/13916.txt,"PHP-Nuke Module print 6.0 (print&sid) SQL Injection",2010-06-17,Gamoscu,php,webapps,0 13918,platforms/multiple/webapps/13918.txt,"Spring Framework arbitrary code execution",2010-06-18,"Meder Kydyraliev",multiple,webapps,0 13919,platforms/windows/dos/13919.c,"Corel VideoStudio Pro X3 - (.mp4) Buffer Overflow",2010-06-18,"fl0 fl0w",windows,dos,0 @@ -12283,7 +12282,7 @@ id,file,description,date,author,platform,type,port 13939,platforms/windows/dos/13939.pl,"Hacker Evolution Game: untold Mod Editor 2.00.001 - Buffer Overflow (PoC)",2010-06-19,gunslinger_,windows,dos,0 13940,platforms/windows/local/13940.pl,"Orbital Viewer 1.04 - (.ov) Local Universal Stack Overflow Exploit (SEH)",2010-06-19,Crazy_Hacker,windows,local,0 13942,platforms/windows/local/13942.pl,"MoreAmp - (.maf) Local Stack Buffer Overflow (SEH) (calc)",2010-06-20,Madjix,windows,local,0 -13943,platforms/lin_x86-64/shellcode/13943.c,"Linux/x86_64 - Add root user with password (390 bytes)",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode,0 +13943,platforms/lin_x86-64/shellcode/13943.c,"Linux/x86-64 - Add root user _shell-storm_ with password _leet_ shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",lin_x86-64,shellcode,0 13944,platforms/php/webapps/13944.txt,"SimpleAssets Authentication Bypass & XSS",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13945,platforms/php/webapps/13945.txt,"iBoutique (page) SQL Injection and XSS",2010-06-20,"L0rd CrusAd3r",php,webapps,0 13946,platforms/php/webapps/13946.txt,"Overstock Script SQL Injection",2010-06-20,"L0rd CrusAd3r",php,webapps,0 @@ -12347,7 +12346,7 @@ id,file,description,date,author,platform,type,port 14011,platforms/php/webapps/14011.txt,"OpenEMR Electronic Medical Record Software 3.2 - Multiple Vulnerabilities",2010-06-24,"David Shaw",php,webapps,0 14012,platforms/multiple/dos/14012.txt,"Weborf HTTP Server Denial of Service",2010-06-24,Crash,multiple,dos,80 14013,platforms/windows/remote/14013.txt,"UFO: Alien Invasion 2.2.1 - Remote Arbitrary Code Execution",2010-06-24,"Jason Geffner",windows,remote,0 -14014,platforms/win32/shellcode/14014.pl,"Windows XP SP3 SPA - URLDownloadToFileA + CreateProcessA + ExitProcess (176+ bytes)",2010-06-24,d0lc3,win32,shellcode,0 +14014,platforms/win_x86/shellcode/14014.pl,"Windows XP SP3 SPA - URLDownloadToFileA + CreateProcessA + ExitProcess shellcode (176+ bytes)",2010-06-24,d0lc3,win_x86,shellcode,0 14015,platforms/php/webapps/14015.txt,"2DayBiz photo sharing Script - SQL Injection",2010-06-24,JaMbA,php,webapps,0 14016,platforms/php/webapps/14016.txt,"AdaptCMS 2.0.0 Beta (init.php) Remote File Inclusion",2010-06-24,v3n0m,php,webapps,0 14017,platforms/php/webapps/14017.txt,"Joomla Component com_realtyna - LFI",2010-06-24,MISTERFRIBO,php,webapps,0 @@ -12365,7 +12364,7 @@ id,file,description,date,author,platform,type,port 14036,platforms/windows/dos/14036.pl,"Geomau 7 - (.wg2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14037,platforms/windows/dos/14037.pl,"Plotwn 18 - (.wp2) Local Buffer Overflow PoC",2010-06-24,Madjix,windows,dos,0 14044,platforms/windows/local/14044.pl,"WM Downloader 2.9.2 - Stack Buffer Overflow",2010-06-25,Madjix,windows,local,0 -14116,platforms/arm/shellcode/14116.txt,"Linux/ARM - setuid(0) & kill(-1_ SIGKILL) (28 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 +14116,platforms/arm/shellcode/14116.txt,"Linux/ARM - setuid(0) & kill(-1_ SIGKILL) shellcode (28 bytes)",2010-06-29,"Jonathan Salwan",arm,shellcode,0 14046,platforms/windows/local/14046.py,"FieldNotes 32 5.0 - Buffer Overflow (SEH)",2010-06-25,TecR0c,windows,local,0 14047,platforms/php/webapps/14047.txt,"2DayBiz Matrimonial Script - SQL Injection / Cross-Site Scripting",2010-06-25,Sangteamtham,php,webapps,0 14048,platforms/php/webapps/14048.txt,"2DayBiz - Multiple SQL Injections",2010-06-25,Sangteamtham,php,webapps,0 @@ -12403,7 +12402,7 @@ id,file,description,date,author,platform,type,port 14084,platforms/php/webapps/14084.txt,"Swoopo Clone 2010 SQL Injection Vunerability",2010-06-27,"L0rd CrusAd3r",php,webapps,0 14083,platforms/linux/dos/14083.pl,"Scite Text Editor 1.76 - Local Buffer Overflow (PoC)",2010-06-27,kmkz,linux,dos,0 14089,platforms/php/webapps/14089.txt,"PageDirector CMS - Multiple Vulnerabilities",2010-06-28,Tr0y-x,php,webapps,0 -14097,platforms/arm/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes)",2010-06-28,"Jonathan Salwan",arm,shellcode,0 +14097,platforms/arm/shellcode/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) shellcode (30 bytes)",2010-06-28,"Jonathan Salwan",arm,shellcode,0 14091,platforms/osx/remote/14091.py,"UFO: Alien Invasion 2.2.1 - Remote Code Execution (OSX)",2010-06-28,dookie,osx,remote,0 14094,platforms/php/webapps/14094.txt,"Netartmedia iBoutique.MALL SQLi",2010-06-28,Sid3^effects,php,webapps,0 14095,platforms/php/webapps/14095.txt,"I-net Multi User Email Script - SQLi",2010-06-28,Sid3^effects,php,webapps,0 @@ -12427,7 +12426,7 @@ id,file,description,date,author,platform,type,port 14118,platforms/multiple/webapps/14118.txt,"LIOOSYS CMS (news.php) SQL Injection",2010-06-29,GlaDiaT0R,multiple,webapps,80 14119,platforms/lin_x86/shellcode/14119.c,"Linux/x86 - Polymorphic /bin/sh shellcode (116 bytes)",2010-06-29,gunslinger_,lin_x86,shellcode,0 14274,platforms/php/webapps/14274.txt,"Joomla Music Manager Component LFI",2010-07-08,Sid3^effects,php,webapps,0 -14142,platforms/arm/shellcode/14142.c,"Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) (84 bytes)",2010-06-30,"Florian Gaultier",arm,shellcode,0 +14142,platforms/arm/shellcode/14142.c,"Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) shellcode (84 bytes)",2010-06-30,"Florian Gaultier",arm,shellcode,0 14121,platforms/multiple/dos/14121.c,"Adobe Reader 9.3.2 (CoolType.dll) Remote Memory Corruption / DoS",2010-06-29,LiquidWorm,multiple,dos,0 14122,platforms/arm/shellcode/14122.txt,"Linux/ARM - chmod(_/etc/shadow__ 0777) Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",arm,shellcode,0 14123,platforms/php/webapps/14123.txt,"WebDM CMS SQL Injection",2010-06-29,"Dr.0rYX AND Cr3W-DZ",php,webapps,0 @@ -12437,7 +12436,7 @@ id,file,description,date,author,platform,type,port 14127,platforms/php/webapps/14127.txt,"Joomla Joomanager SQL Injection",2010-06-30,Sid3^effects,php,webapps,0 14141,platforms/php/webapps/14141.pl,"Oxygen2PHP <= 1.1.3 (member.php) SQL Injection Exploit",2010-06-30,Dante90,php,webapps,0 14132,platforms/php/webapps/14132.html,"webERP 3.11.4 - Multiple Vulnerabilities",2010-06-30,"ADEO Security",php,webapps,0 -14139,platforms/arm/shellcode/14139.c,"Linux/ARM - Disable ASLR Security (102 bytes)",2010-06-30,"Jonathan Salwan",arm,shellcode,0 +14139,platforms/arm/shellcode/14139.c,"Linux/ARM - Disable ASLR Security shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",arm,shellcode,0 14144,platforms/php/webapps/14144.txt,"Specialist Bed and Breakfast Website SQL Injection",2010-06-30,JaMbA,php,webapps,0 14145,platforms/php/webapps/14145.txt,"Golf Club Site SQL Injection",2010-06-30,JaMbA,php,webapps,0 14146,platforms/hardware/webapps/14146.txt,"Ubiquity Nanostation5 (Air OS) - Remote Command Execution (0Day)",2010-06-30,emgent,hardware,webapps,80 @@ -12477,7 +12476,7 @@ id,file,description,date,author,platform,type,port 14186,platforms/php/webapps/14186.txt,"Family Connections Who is Chatting AddOn - Remote File Inclusion",2010-07-03,lumut--,php,webapps,0 14187,platforms/php/webapps/14187.txt,"Joomla eventcal Component 1.6.4 com_eventcal Blind SQL Injection",2010-07-03,RoAd_KiLlEr,php,webapps,0 14188,platforms/php/webapps/14188.html,"Cpanel 11.25 - CSRF Add FTP Account Exploit",2010-07-03,G0D-F4Th3r,php,webapps,0 -14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL); - XOR 88 encoded (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode,0 +14190,platforms/arm/shellcode/14190.c,"Linux/ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL); - XOR 88 encoded shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",arm,shellcode,0 14193,platforms/php/webapps/14193.c,"iscripts socialware 2.2.x - Multiple Vulnerabilities",2010-07-03,"Salvatore Fresta",php,webapps,0 14194,platforms/windows/remote/14194.cpp,"Sun Java Web Server 7.0 u7 - Remote Exploit",2010-07-03,dmc,windows,remote,0 14195,platforms/windows/remote/14195.html,"SasCam WebCam Server 2.6.5 - ActiveX SEH Overwrite",2010-07-03,blake,windows,remote,0 @@ -12500,9 +12499,9 @@ id,file,description,date,author,platform,type,port 14213,platforms/php/webapps/14213.txt,"Joomla Component SEF (com_sef) - Local File Inclusion",2010-07-05,_mlk_,php,webapps,0 14214,platforms/php/webapps/14214.txt,"bbPress 1.0.2 - CSRF Change Admin Password",2010-07-05,saudi0hacker,php,webapps,0 14215,platforms/windows/local/14215.txt,"SasCam 2.7 - ActiveX Head Buffer Overflow",2010-07-05,blake,windows,local,0 -14216,platforms/lin_x86/shellcode/14216.c,"Linux/x86 - bind shell port 64533 (97 bytes)",2010-07-05,Magnefikko,lin_x86,shellcode,0 +14216,platforms/lin_x86/shellcode/14216.c,"Linux/x86 - bind shell port 64533 shellcode (97 bytes)",2010-07-05,Magnefikko,lin_x86,shellcode,0 14217,platforms/php/webapps/14217.txt,"WikiWebHelp 0.28 - SQL Injection",2010-07-05,"ADEO Security",php,webapps,0 -14218,platforms/linux/shellcode/14218.c,"Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 +14218,platforms/linux/shellcode/14218.c,"Linux - Drop suid shell root in /tmp/.hiddenshell Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14219,platforms/linux/shellcode/14219.c,"Linux - setreuid(0_0) execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14250,platforms/php/webapps/14250.txt,"Joomla NeoRecruit (com_neorecruit Itemid) Blind SQL Injection",2010-07-06,Sid3^effects,php,webapps,0 14221,platforms/windows/shellcode/14221.html,"Windows - Safari JS JITed shellcode - exec calc (ASLR/DEP bypass)",2010-07-05,"Alexey Sintsov",windows,shellcode,0 @@ -12517,9 +12516,9 @@ id,file,description,date,author,platform,type,port 33410,platforms/php/webapps/33410.txt,"Drupal Sections 5.x-1.2/6.x-1.2 Module HTML Injection",2009-12-16,"Justin C. Klein Keane",php,webapps,0 14232,platforms/php/webapps/14232.txt,"Joomla JPodium Component (com_jpodium) SQL Injection",2010-07-05,RoAd_KiLlEr,php,webapps,0 14233,platforms/php/webapps/14233.txt,"Bs Auction Script SQL Injection",2010-07-05,Sid3^effects,php,webapps,0 -14234,platforms/linux/shellcode/14234.c,"Linux - 125 bind port to 6778 XOR encoded polymorphic",2010-07-05,gunslinger_,linux,shellcode,0 +14234,platforms/linux/shellcode/14234.c,"Linux - 125 bind port to 6778 XOR encoded polymorphic shellcode (125 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14236,platforms/windows/dos/14236.txt,"Sun Java Web Server 7.0 u7 - Admin Interface DoS",2010-07-06,muts,windows,dos,8800 -14235,platforms/linux/shellcode/14235.c,"Linux - nc -lp 31337 -e /bin//sh polymorphic shellcode (91 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 +14235,platforms/linux/shellcode/14235.c,"Linux - _nc -lp 31337 -e /bin//sh_ polymorphic shellcode (91 bytes)",2010-07-05,gunslinger_,linux,shellcode,0 14237,platforms/php/webapps/14237.txt,"IBM Bladecenter Management - Multiple Web application vulnerabilities",2010-07-06,"Alexey Sintsov",php,webapps,0 14238,platforms/php/webapps/14238.txt,"BS Auction <= SQL Injection Exploit",2010-07-06,"Easy Laster",php,webapps,0 14239,platforms/php/webapps/14239.txt,"Auto Dealer <= SQL Injection Proof of Concept",2010-07-06,"Easy Laster",php,webapps,0 @@ -12562,7 +12561,7 @@ id,file,description,date,author,platform,type,port 14283,platforms/asp/webapps/14283.txt,"ClickGallery Server SQL Injection",2010-07-08,SONIC,asp,webapps,0 14284,platforms/asp/webapps/14284.txt,"i-Gallery - Multiple Vulnerabilities",2010-07-08,SONIC,asp,webapps,0 14287,platforms/windows/remote/14287.cpp,"Sun Java Web Server 7.0 u7 - Exploit with DEP bypass",2010-07-09,dmc,windows,remote,0 -14288,platforms/win32/shellcode/14288.asm,"Win32 - Write-to-file Shellcode",2010-07-09,"Brett Gervasoni",win32,shellcode,0 +14288,platforms/win_x86/shellcode/14288.asm,"Win32 - Write-to-file Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",win_x86,shellcode,0 14289,platforms/php/webapps/14289.html,"b2evolution 3.3.3 - Cross-Site Request Forgery [CSRF]",2010-07-09,saudi0hacker,php,webapps,0 14290,platforms/windows/dos/14290.py,"MP3 Cutter 1.5 - DoS Exploit",2010-07-09,"Prashant Uniyal",windows,dos,0 14293,platforms/php/webapps/14293.txt,"Minify4Joomla Upload and Persistent XSS",2010-07-09,Sid3^effects,php,webapps,0 @@ -12572,7 +12571,7 @@ id,file,description,date,author,platform,type,port 14296,platforms/php/webapps/14296.txt,"Joomla QuickFAQ Component (com_quickfaq) Blind SQL Injection",2010-07-09,RoAd_KiLlEr,php,webapps,0 14316,platforms/php/webapps/14316.pl,"PHP-Nuke <= 8.0 (Web_Links Module) Remote Blind SQL Injection Exploit",2010-07-10,yawn,php,webapps,0 14299,platforms/php/webapps/14299.txt,"CMS Contentia (news.php) SQL Injection",2010-07-09,GlaDiaT0R,php,webapps,0 -14305,platforms/lin_x86-64/shellcode/14305.c,"Linux/x86_64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes)",2010-07-09,10n1z3d,lin_x86-64,shellcode,0 +14305,platforms/lin_x86-64/shellcode/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) shellcode (49 bytes)",2010-07-09,10n1z3d,lin_x86-64,shellcode,0 14306,platforms/php/webapps/14306.txt,"HoloCMS 9.0.47 (news.php) SQL Injection",2010-07-09,GlaDiaT0R,php,webapps,0 14309,platforms/windows/remote/14309.html,"RSP MP3 Player OCX 3.2 - ActiveX Buffer Overflow",2010-07-09,blake,windows,remote,0 14308,platforms/php/webapps/14308.txt,"WordPress Firestats - Remote Configuration File Download",2010-07-09,"Jelmer de Hen",php,webapps,0 @@ -12592,7 +12591,7 @@ id,file,description,date,author,platform,type,port 14329,platforms/php/webapps/14329.html,"Frog CMS 0.9.5 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14330,platforms/php/webapps/14330.html,"TomatoCart 1.0.1 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 14331,platforms/php/webapps/14331.html,"TomatoCMS 2.0.5 - Multiple CSRF Vulnerabilities",2010-07-11,10n1z3d,php,webapps,0 -14332,platforms/lin_x86/shellcode/14332.c,"Linux/x86 - netcat bindshell port 8080 (75 bytes)",2010-07-11,blake,lin_x86,shellcode,0 +14332,platforms/lin_x86/shellcode/14332.c,"Linux/x86 - netcat bindshell port 8080 shellcode (75 bytes)",2010-07-11,blake,lin_x86,shellcode,0 14336,platforms/php/webapps/14336.txt,"Joomla EasyBlog Persistent XSS",2010-07-12,Sid3^effects,php,webapps,0 14337,platforms/php/webapps/14337.html,"TheHostingTool 1.2.2 - Multiple CSRF Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 14338,platforms/php/webapps/14338.html,"GetSimple CMS 2.01 - (XSS/CSRF) Multiple Vulnerabilities",2010-07-12,10n1z3d,php,webapps,0 @@ -12618,7 +12617,7 @@ id,file,description,date,author,platform,type,port 14370,platforms/php/webapps/14370.txt,"BS Scripts Directory (info.php) SQL Injection",2010-07-15,D4rk357,php,webapps,0 14371,platforms/php/webapps/14371.txt,"BS Scripts Directory (articlesdetails.php) SQL Injection",2010-07-16,k4k4shi,php,webapps,0 14372,platforms/windows/dos/14372.txt,"Haihaisoft PDF Reader OCX Control 1.1.2.0 - Remote Buffer Overflow",2010-07-16,shinnai,windows,dos,0 -14373,platforms/win32/local/14373.pl,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow universal",2010-07-16,Madjix,win32,local,0 +14373,platforms/win_x86/local/14373.pl,"Mini-Stream RM-MP3 Converter 3.1.2.1 - (.pls) Stack Buffer Overflow universal",2010-07-16,Madjix,win_x86,local,0 14374,platforms/php/webapps/14374.txt,"Pre Web Host System Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 14375,platforms/php/webapps/14375.txt,"Pre Dynamic Institution Web Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 14376,platforms/php/webapps/14376.txt,"Pre E-Smart Cart Authentication Bypass",2010-07-16,D4rk357,php,webapps,0 @@ -12817,7 +12816,7 @@ id,file,description,date,author,platform,type,port 14623,platforms/windows/remote/14623.py,"Easy FTP Server 1.7.0.11 - Multiple Commands Remote Buffer Overflow Exploit (Post Auth)",2010-08-11,"Glafkos Charalambous ",windows,remote,21 14624,platforms/windows/dos/14624.py,"JaMP Player 4.2.2.0 - Denial of Service",2010-08-12,"Oh Yaw Theng",windows,dos,0 14625,platforms/windows/dos/14625.py,"CombiWave Lite 4.0.1.4 - Denial of Service",2010-08-12,"Oh Yaw Theng",windows,dos,0 -14628,platforms/win32/webapps/14628.txt,"PHP-Nuke 8.1 SEO Arabic - Remote File Include",2010-08-12,LoSt.HaCkEr,win32,webapps,80 +14628,platforms/win_x86/webapps/14628.txt,"PHP-Nuke 8.1 SEO Arabic - Remote File Include",2010-08-12,LoSt.HaCkEr,win_x86,webapps,80 14629,platforms/multiple/webapps/14629.html,"Kleeja Upload - CSRF Change Admin Password",2010-08-12,"KOLTN S",multiple,webapps,80 14630,platforms/windows/local/14630.py,"Mediacoder 0.7.5.4710 - 'Universal' SEH Buffer Overflow Exploit",2010-08-12,Dr_IDE,windows,local,0 14633,platforms/windows/local/14633.py,"Xion Player 1.0.125 - Stack Buffer Overflow Exploit",2010-08-13,corelanc0d3r,windows,local,0 @@ -12948,7 +12947,7 @@ id,file,description,date,author,platform,type,port 14818,platforms/linux/remote/14818.pl,"McAfee LinuxShield <= 1.5.1 - Local/Remote Root Code Execution",2010-08-27,"Nikolas Sotiriu",linux,remote,0 14793,platforms/windows/local/14793.c,"Autodesk AutoCAD 2007 dll Hijacking Exploit (color.dll)",2010-08-25,"xsploited security",windows,local,0 14817,platforms/php/webapps/14817.txt,"Esvon Classifieds 4.0 - Multiple Vulnerabilities",2010-08-27,Sn!pEr.S!Te,php,webapps,0 -14795,platforms/bsd/shellcode/14795.c,"bds/x86 - bindshell on port 2525 shellcode (167 bytes)",2010-08-25,beosroot,bsd,shellcode,0 +14795,platforms/bsd_x86/shellcode/14795.c,"BSD/x86 - bindshell on port 2525 shellcode (167 bytes)",2010-08-25,beosroot,bsd_x86,shellcode,0 14806,platforms/php/webapps/14806.txt,"Prometeo 1.0.65 - SQL Injection",2010-08-26,"Lord Tittis3000",php,webapps,0 14799,platforms/php/webapps/14799.txt,"osCommerce Online Merchant Remote File Inclusion",2010-08-26,LoSt.HaCkEr,php,webapps,0 14801,platforms/php/webapps/14801.txt,"atomic photo album 1.0.2 - Multiple Vulnerabilities",2010-08-26,sh00t0ut,php,webapps,0 @@ -12995,7 +12994,7 @@ id,file,description,date,author,platform,type,port 14869,platforms/windows/dos/14869.py,"Apple QuickTime FlashPix NumberOfTiles - Remote Code Execution",2010-09-02,Abysssec,windows,dos,0 14866,platforms/novell/dos/14866.txt,"Novell Netware 6.5 - OpenSSH Remote Stack Overflow",2010-09-01,"Francis Provencher",novell,dos,0 14867,platforms/php/webapps/14867.txt,"vbShout 5.2.2 - Remote/Local File Inclusion",2010-09-02,fred777,php,webapps,0 -14873,platforms/win32/shellcode/14873.asm,"Win32 - Shellcode Checksum Routine (18 bytes)",2010-09-02,dijital1,win32,shellcode,0 +14873,platforms/win_x86/shellcode/14873.asm,"Win32 - Shellcode Checksum Routine (18 bytes)",2010-09-02,dijital1,win_x86,shellcode,0 14875,platforms/multiple/remote/14875.txt,"Accton-based switches (3com / Dell_ SMC / Foundry / EdgeCore) - Backdoor Password",2010-09-02,"Edwin Eefting",multiple,remote,0 14876,platforms/php/webapps/14876.txt,"Shop a la Cart - Multiple Vulnerabilities",2010-09-02,Ariko-Security,php,webapps,0 14886,platforms/windows/remote/14886.py,"Movie Maker - Remote Code Execution (MS10-016)",2010-09-04,Abysssec,windows,remote,0 @@ -13019,7 +13018,7 @@ id,file,description,date,author,platform,type,port 14902,platforms/php/webapps/14902.txt,"Joomla Component Clantools 1.2.3 - Multiple Blind SQL Injection",2010-09-05,Solidmedia,php,webapps,0 14904,platforms/linux/dos/14904.txt,"FCrackZip 1.0 - Local Buffer Overflow Proof of Concept",2010-09-05,0x6264,linux,dos,0 14913,platforms/asp/webapps/14913.txt,"DMXReady Members Area Manager Persistent XSS",2010-09-06,"L0rd CrusAd3r",asp,webapps,0 -14907,platforms/arm/shellcode/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (27 bytes)",2010-09-05,"Jonathan Salwan",arm,shellcode,0 +14907,platforms/arm/shellcode/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) shellcode (27 bytes)",2010-09-05,"Jonathan Salwan",arm,shellcode,0 14908,platforms/asp/webapps/14908.txt,"DMXready Polling Booth Manager SQL Injection",2010-09-05,"L0rd CrusAd3r",asp,webapps,0 14909,platforms/windows/dos/14909.py,"Virtual DJ Trial 6.1.2 SEH Buffer Overflow Crash Proof of Concept",2010-09-05,"Abhishek Lyall",windows,dos,0 14910,platforms/php/webapps/14910.txt,"Softbiz Article Directory Script (sbiz_id) Blind SQL Injection",2010-09-05,"BorN To K!LL",php,webapps,0 @@ -13042,7 +13041,7 @@ id,file,description,date,author,platform,type,port 14937,platforms/windows/dos/14937.py,"QQPlayer 2.3.696.400p1 - (.wav) Denial of Service",2010-09-07,s-dz,windows,dos,0 14938,platforms/windows/dos/14938.txt,"Internet Download Accelerator 5.8 - Remote Buffer Overflow PoC",2010-09-07,eidelweiss,windows,dos,0 14943,platforms/asp/webapps/14943.txt,"sirang web-based d-control - Multiple Vulnerabilities",2010-09-08,Abysssec,asp,webapps,0 -14941,platforms/win32/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow Exploit",2010-09-07,"Lincoln, Nullthreat, rick2600",win32,remote,80 +14941,platforms/win_x86/remote/14941.rb,"Integard Home and Pro 2 - Remote HTTP Buffer Overflow Exploit",2010-09-07,"Lincoln, Nullthreat, rick2600",win_x86,remote,80 14944,platforms/windows/local/14944.py,"Microsoft Office Visio 2002 - .DXF File Stack based Overflow",2010-09-08,Abysssec,windows,local,0 14947,platforms/bsd/dos/14947.txt,"FreeBSD 8.1/7.3 - vm.pmap Kernel Local Race Condition",2010-09-08,"Maksymilian Arciemowicz",bsd,dos,0 14949,platforms/windows/dos/14949.py,"Mozilla Firefox 3.6.3 - XSLT Sort Remote Code Execution",2010-09-09,Abysssec,windows,dos,0 @@ -13053,7 +13052,7 @@ id,file,description,date,author,platform,type,port 15443,platforms/php/webapps/15443.txt,"RSform! 1.0.5 (Joomla) Multiple Vulnerabilities",2010-11-06,jdc,php,webapps,0 14959,platforms/windows/local/14959.py,"Acoustica MP3 Audio Mixer 2.471 Extended M3U directives SEH",2010-09-09,"Carlos Mario Penagos Hollmann",windows,local,0 14960,platforms/php/webapps/14960.txt,"ES Simple Download 1.0. Local File Inclusion",2010-09-09,Kazza,php,webapps,0 -14961,platforms/win32/local/14961.py,"Audiotran 1.4.2.4 SEH Overflow Exploit",2010-09-09,"Abhishek Lyall",win32,local,0 +14961,platforms/win_x86/local/14961.py,"Audiotran 1.4.2.4 SEH Overflow Exploit",2010-09-09,"Abhishek Lyall",win_x86,local,0 14962,platforms/multiple/webapps/14962.txt,"CS Cart 1.3.3 - (install.php) Cross-Site Scripting",2010-09-09,crmpays,multiple,webapps,80 14964,platforms/php/webapps/14964.txt,"Joomla Component (com_jphone) Local File Inclusion",2010-09-10,"Chip d3 bi0s",php,webapps,0 14965,platforms/php/webapps/14965.txt,"fcms 2.2.3 - Remote File Inclusion",2010-09-10,LoSt.HaCkEr,php,webapps,0 @@ -13117,7 +13116,7 @@ id,file,description,date,author,platform,type,port 15048,platforms/windows/remote/15048.txt,"SmarterMail 7.1.3876 - Directory Traversal",2010-09-19,sqlhacker,windows,remote,0 15049,platforms/php/webapps/15049.txt,"BoutikOne 1.0 - SQL Injection",2010-09-19,BrOx-Dz,php,webapps,0 15050,platforms/php/webapps/15050.txt,"Opencart 1.4.9.1 - Remote File Upload",2010-09-19,Net.Edit0r,php,webapps,0 -15100,platforms/win32/webapps/15100.txt,"Joomla Component (com_elite_experts) SQL Injection",2010-09-24,**RoAd_KiLlEr**,win32,webapps,80 +15100,platforms/win_x86/webapps/15100.txt,"Joomla Component (com_elite_experts) SQL Injection",2010-09-24,**RoAd_KiLlEr**,win_x86,webapps,80 15099,platforms/windows/local/15099.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH)",2010-09-24,"James Fitts",windows,local,0 15054,platforms/linux/dos/15054.rb,"RarCrack 0.2 - Buffer Overflow Proof Of Concept",2010-09-19,The_UnKn@wn,linux,dos,0 15056,platforms/windows/remote/15056.py,"Java 6.19 CMM readMabCurveData - Stack Overflow",2010-09-20,Abysssec,windows,remote,0 @@ -13125,7 +13124,7 @@ id,file,description,date,author,platform,type,port 15060,platforms/php/webapps/15060.txt,"LightNEasy CMS 3.2.1 - Blind SQL Injection",2010-09-20,Solidmedia,php,webapps,0 15061,platforms/windows/dos/15061.txt,"Microsoft drm technology (msnetobj.dll) ActiveX - Multiple Vulnerabilities",2010-09-20,"Asheesh kumar Mani Tripathi",windows,dos,0 15062,platforms/linux/dos/15062.txt,"RarCrack 0.2 - 'filename' init() .bss PoC",2010-09-20,Stoke,linux,dos,0 -15063,platforms/win32/shellcode/15063.c,"Win32/XP SP3 (TR) - Add Admin Account Shellcode (127 bytes)",2010-09-20,ZoRLu,win32,shellcode,0 +15063,platforms/win_x86/shellcode/15063.c,"Win32/XP SP3 (TR) - Add Admin _zrl_ Account Shellcode (127 bytes)",2010-09-20,ZoRLu,win_x86,shellcode,0 15064,platforms/php/webapps/15064.txt,"primitive CMS 1.0.9 - Multiple Vulnerabilities",2010-09-20,"Stephan Sattler",php,webapps,0 15065,platforms/windows/dos/15065.txt,"Microsoft Excel - WOPT Record Parsing Heap Memory Corruption",2010-09-21,Abysssec,windows,dos,0 15067,platforms/asp/webapps/15067.txt,"Personal.Net Portal - Multiple Vulnerabilities",2010-09-21,Abysssec,asp,webapps,0 @@ -13154,7 +13153,7 @@ id,file,description,date,author,platform,type,port 15096,platforms/windows/dos/15096.py,"Microsoft MPEG Layer-3 Audio Decoder - Division By Zero",2010-09-24,Abysssec,windows,dos,0 15098,platforms/php/webapps/15098.txt,"FreePBX <= 2.8.0 - Recordings Interface Allows Remote Code Execution",2010-09-24,"Trustwave's SpiderLabs",php,webapps,0 15114,platforms/php/webapps/15114.php,"Zenphoto - Config Update and Command Execute",2010-09-26,Abysssec,php,webapps,0 -15102,platforms/win32/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery Add Admin Account",2010-09-24,"John Johnz",win32,webapps,80 +15102,platforms/win_x86/webapps/15102.txt,"Traidnt UP - Cross-Site Request Forgery Add Admin Account",2010-09-24,"John Johnz",win_x86,webapps,80 15103,platforms/windows/dos/15103.py,"VMware Workstation <= 7.1.1 VMkbd.sys Denial of Service Exploit",2010-09-25,"Lufeng Li",windows,dos,0 15104,platforms/windows/dos/15104.py,"Mozilla Firefox CSS - font-face Remote Code Execution",2010-09-25,Abysssec,windows,dos,0 15106,platforms/asp/webapps/15106.txt,"VisualSite CMS 1.3 - Multiple Vulnerabilities",2010-09-25,Abysssec,asp,webapps,0 @@ -13172,7 +13171,7 @@ id,file,description,date,author,platform,type,port 15131,platforms/windows/dos/15131.txt,"Fox Audio Player 0.8.0 - (.m3u) Denial of Service",2010-09-27,4n0nym0us,windows,dos,0 15133,platforms/windows/local/15133.pl,"iworkstation 9.3.2.1.4 - seh Exploit",2010-09-27,"sanjeev gupta",windows,local,0 15134,platforms/windows/local/15134.rb,"Digital Music Pad 8.2.3.3.4 - SEH Overflow (Metasploit)",2010-09-27,"Abhishek Lyall",windows,local,0 -15128,platforms/win32/webapps/15128.txt,"Allpc 2.5 osCommerce - (SQL/XSS) Multiple Vulnerabilities",2010-09-27,**RoAd_KiLlEr**,win32,webapps,80 +15128,platforms/win_x86/webapps/15128.txt,"Allpc 2.5 osCommerce - (SQL/XSS) Multiple Vulnerabilities",2010-09-27,**RoAd_KiLlEr**,win_x86,webapps,80 15198,platforms/php/webapps/15198.txt,"Aprox CMS Engine 6.0 - Multiple Vulnerabilities",2010-10-03,"Stephan Sattler",php,webapps,0 15135,platforms/php/webapps/15135.txt,"Car Portal 2.0 - BLIND SQL Injection",2010-09-27,**RoAd_KiLlEr**,php,webapps,0 15136,platforms/windows/shellcode/15136.cpp,"Windows Mobile 6.5 TR - Phone Call Shellcode",2010-09-27,"Celil Ünüver",windows,shellcode,0 @@ -13217,8 +13216,8 @@ id,file,description,date,author,platform,type,port 15194,platforms/php/webapps/15194.txt,"TinyMCE MCFileManager 2.1.2 - Arbitrary File Upload",2010-10-03,Hackeri-AL,php,webapps,0 15200,platforms/php/webapps/15200.txt,"FAQMasterFlex 1.2 - SQL Injection",2010-10-04,cyb3r.anbu,php,webapps,0 15201,platforms/windows/local/15201.rb,"SnackAmp 3.1.3B - SMP Buffer Overflow (SEH DEP Bypass)",2010-10-04,"Muhamad Fadzil Ramli",windows,local,0 -15202,platforms/win32/shellcode/15202.c,"Win32/XP Pro SP3 (EN) 32-bit - add new local administrator (113 bytes)",2010-10-04,"Anastasios Monachos",win32,shellcode,0 -15203,platforms/win32/shellcode/15203.c,"Win32 - add new local administrator (326 bytes)",2010-10-04,"Anastasios Monachos",win32,shellcode,0 +15202,platforms/win_x86/shellcode/15202.c,"Win32/XP Pro SP3 (EN) 32-bit - Add new local administrator _secuid0_ shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode,0 +15203,platforms/win_x86/shellcode/15203.c,"Win32 - Add new local administrator shellcode _secuid0_ (326 bytes)",2010-10-04,"Anastasios Monachos",win_x86,shellcode,0 15204,platforms/php/webapps/15204.txt,"DNET Live-Stats 0.8 - Local File Inclusion",2010-10-04,blake,php,webapps,0 15205,platforms/php/webapps/15205.txt,"Aspect Ratio CMS Blind SQL Injection",2010-10-04,"Stephan Sattler",php,webapps,0 15206,platforms/bsd/local/15206.c,"FreeBSD - 'pseudofs' NULL Pointer Dereference Local Privilege Escalation",2010-10-04,"Babcia Padlina",bsd,local,0 @@ -13228,7 +13227,7 @@ id,file,description,date,author,platform,type,port 15210,platforms/php/webapps/15210.txt,"Cag CMS 0.2 - (XSS/Blind SQL Injection) Multiple Vulnerabilities",2010-10-05,Shamus,php,webapps,0 15212,platforms/osx/dos/15212.txt,"Adobe Acrobat and Reader Array Indexing Remote Code Execution",2010-10-06,"Knud and nSense",osx,dos,0 15213,platforms/asp/remote/15213.pl,"ASP.NET - Padding Oracle (MS10-070)",2010-10-06,"Giorgio Fedon",asp,remote,0 -15214,platforms/win32/dos/15214.py,"HP Data Protector Media Operations NULL Pointer Dereference Remote DoS",2010-10-06,d0lc3,win32,dos,19813 +15214,platforms/win_x86/dos/15214.py,"HP Data Protector Media Operations NULL Pointer Dereference Remote DoS",2010-10-06,d0lc3,win_x86,dos,19813 15215,platforms/multiple/dos/15215.txt,"Multiple Vendors libc/glob(3) Resource Exhaustion + Remote ftpd-anon (0Day)",2010-10-07,"Maksymilian Arciemowicz",multiple,dos,0 15285,platforms/linux/local/15285.c,"Linux Kernel <= 2.6.36-rc8 - RDS Protocol Local Privilege Escalation",2010-10-19,"Dan Rosenberg",linux,local,0 15284,platforms/php/webapps/15284.txt,"phpCheckZ 1.1.0 - Blind SQL Injection",2010-10-19,"Salvatore Fresta",php,webapps,0 @@ -13318,16 +13317,16 @@ id,file,description,date,author,platform,type,port 15298,platforms/multiple/remote/15298.txt,"Sawmill Enterprise < 8.1.7.3 - Multiple Vulnerabilities",2010-10-21,"SEC Consult",multiple,remote,0 15304,platforms/linux/local/15304.txt,"GNU C Library 2.x (libc6) - Dynamic Linker LD_AUDIT Arbitrary DSO Load (Local Root)",2010-10-22,"Tavis Ormandy",linux,local,0 15305,platforms/windows/dos/15305.pl,"RarmaRadio <= 2.53.1 - (.m3u) Denial of Service",2010-10-23,anT!-Tr0J4n,windows,dos,0 -15306,platforms/win32/dos/15306.pl,"AnyDVD <= 6.7.1.0 - Denial of Service",2010-10-23,Havok,win32,dos,0 +15306,platforms/win_x86/dos/15306.pl,"AnyDVD <= 6.7.1.0 - Denial of Service",2010-10-23,Havok,win_x86,dos,0 15308,platforms/php/webapps/15308.txt,"Pulse Pro 1.4.3 Persistent XSS",2010-10-24,"Th3 RDX",php,webapps,0 15309,platforms/php/webapps/15309.txt,"DBHcms 1.1.4 - SQL Injection",2010-10-24,ZonTa,php,webapps,0 15310,platforms/php/webapps/15310.py,"Jamb CSRF Arbitrary Add a Post",2010-10-25,Stoke,php,webapps,0 15312,platforms/windows/local/15312.py,"Winamp 5.5.8.2985 (in_mod plugin) - Stack Overflow",2010-10-25,"Mighty-D and 7eK",windows,local,0 15313,platforms/php/webapps/15313.txt,"Plesk Small Business Manager 10.2.0 and Site Editor - Multiple Vulnerabilities",2010-10-25,"David Hoyt",php,webapps,0 -15314,platforms/arm/shellcode/15314.asm,"ARM - Bindshell port 0x1337",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 -15315,platforms/arm/shellcode/15315.asm,"ARM - Bind Connect UDP Port 68",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 -15316,platforms/arm/shellcode/15316.asm,"ARM - Loader Port 0x1337",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 -15317,platforms/arm/shellcode/15317.asm,"ARM - ifconfig eth0 and Assign Address",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 +15314,platforms/arm/shellcode/15314.asm,"ARM - Bindshell port 0x1337shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 +15315,platforms/arm/shellcode/15315.asm,"ARM - Bind Connect UDP Port 68 shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 +15316,platforms/arm/shellcode/15316.asm,"ARM - Loader Port 0x1337 shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 +15317,platforms/arm/shellcode/15317.asm,"ARM - ifconfig eth0 and Assign Address 192.168.0.2 shellcode",2010-10-26,"Daniel Godas-Lopez",arm,shellcode,0 15318,platforms/linux/remote/15318.txt,"NitroSecurity ESM 8.4.0a - Remote Code Execution",2010-10-26,"Filip Palian",linux,remote,0 15319,platforms/windows/dos/15319.pl,"Apache 2.2 (Windows) Local Denial of Service",2010-10-26,fb1h2s,windows,dos,0 15320,platforms/php/webapps/15320.py,"Bigace_2.7.3 - CSRF Change Admin Password PoC",2010-10-26,Sweet,php,webapps,0 @@ -13551,9 +13550,9 @@ id,file,description,date,author,platform,type,port 15612,platforms/php/webapps/15612.txt,"SiteEngine <= 7.1 - SQL Injection",2010-11-25,Beach,php,webapps,0 15613,platforms/windows/dos/15613.py,"NCH Officeintercom <= 5.20 - Remote Denial of Service",2010-11-25,"xsploited security",windows,dos,0 15615,platforms/php/webapps/15615.html,"Frog CMS 0.9.5 - Multiple Vulnerabilities",2010-11-25,"High-Tech Bridge SA",php,webapps,0 -15616,platforms/arm/shellcode/15616.c,"Linux/ARM - add root user with password (151 bytes)",2010-11-25,"Jonathan Salwan",arm,shellcode,0 +15616,platforms/arm/shellcode/15616.c,"Linux/ARM - Add root user _shell-storm_ with password _toor_ shellcode (151 bytes)",2010-11-25,"Jonathan Salwan",arm,shellcode,0 15617,platforms/multiple/remote/15617.txt,"VMware 2 Web Server - Directory Traversal",2010-11-25,clshack,multiple,remote,0 -15618,platforms/osx/shellcode/15618.c,"OS-X/Intel - setuid shell x86_64 (51 bytes)",2010-11-25,"Dustin Schultz",osx,shellcode,0 +15618,platforms/osx/shellcode/15618.c,"OS-X/Intel - setuid shell x86_64 shellcode (51 bytes)",2010-11-25,"Dustin Schultz",osx,shellcode,0 15619,platforms/linux/dos/15619.c,"Linux Kernel <= 2.6.37 - 'setup_arg_pages()' Denial of Service",2010-11-26,"Roland McGrath",linux,dos,0 15620,platforms/linux/local/15620.sh,"systemtap - Local Privilege Escalation",2010-11-26,"Tavis Ormandy",linux,local,0 15621,platforms/php/webapps/15621.txt,"Jurpopage 0.2.0 - SQL Injection",2010-11-27,Sudden_death,php,webapps,0 @@ -13644,7 +13643,7 @@ id,file,description,date,author,platform,type,port 15745,platforms/linux/local/15745.txt,"IBM Tivoli Storage Manager (TSM) - Local Root",2010-12-15,"Kryptos Logic",linux,local,0 15710,platforms/multiple/webapps/15710.txt,"Apache Archiva 1.0 < 1.3.1 - CSRF",2010-12-09,"Anatolia Security",multiple,webapps,0 15711,platforms/php/webapps/15711.pl,"Abtp Portal Project 0.1.0 - LFI Exploit",2010-12-09,Br0ly,php,webapps,0 -15712,platforms/arm/shellcode/15712.rb,"Create a New User with UID 0 - ARM (Metasploit)",2010-12-09,"Jonathan Salwan",arm,shellcode,0 +15712,platforms/arm/shellcode/15712.rb,"ARM - Create a New User with UID 0 shellcode (Metasploit) (Generator) (66+ bytes)",2010-12-09,"Jonathan Salwan",arm,shellcode,0 15717,platforms/multiple/remote/15717.txt,"VMware Tools update OS Command Injection",2010-12-09,"Nahuel Grisolia",multiple,remote,0 15714,platforms/php/webapps/15714.txt,"Joomla JE Auto Component 1.0 - SQL Injection",2010-12-09,"Salvatore Fresta",php,webapps,0 15715,platforms/php/webapps/15715.txt,"CMScout 2.09 - CSRF",2010-12-09,"High-Tech Bridge SA",php,webapps,0 @@ -13681,7 +13680,7 @@ id,file,description,date,author,platform,type,port 15754,platforms/php/webapps/15754.txt,"Immo Makler Script SQL Injection",2010-12-17,"Easy Laster",php,webapps,0 15755,platforms/php/webapps/15755.txt,"Easy Online Shop SQL Injection",2010-12-17,"Easy Laster",php,webapps,0 15756,platforms/php/webapps/15756.txt,"MHP Downloadshop SQL Injection",2010-12-17,"Easy Laster",php,webapps,0 -15758,platforms/win32/dos/15758.c,"Windows Win32k Pointer Dereferencement PoC (MS10-098)",2010-12-17,"Stefan LE BERRE",win32,dos,0 +15758,platforms/win_x86/dos/15758.c,"Windows Win32k Pointer Dereferencement PoC (MS10-098)",2010-12-17,"Stefan LE BERRE",win_x86,dos,0 15766,platforms/php/webapps/15766.txt,"Radius Manager 3.8.0 - Multiple XSS Vulnerabilities",2010-12-17,"Rodrigo Rubira Branco",php,webapps,0 15761,platforms/windows/local/15761.txt,"AhnLab V3 Internet Security 8.0 <= 1.2.0.4 - Privilege Escalation",2010-12-17,MJ0011,windows,local,0 15762,platforms/windows/local/15762.txt,"NProtect Anti-Virus 2007 <= 2010.5.11.1 - Privilege Escalation",2010-12-17,MJ0011,windows,local,0 @@ -13780,7 +13779,7 @@ id,file,description,date,author,platform,type,port 15915,platforms/php/webapps/15915.py,"Concrete CMS 5.4.1.1 - XSS/Remote Code Execution Exploit",2011-01-05,mr_me,php,webapps,0 15868,platforms/windows/remote/15868.pl,"QuickPHP Web Server Arbitrary - (src .php) File Download",2010-12-30,"Yakir Wizman",windows,remote,0 15869,platforms/windows/remote/15869.txt,"CA ARCserve D2D r15 - Web Service Servlet Code Execution",2010-12-30,rgod,windows,remote,0 -15879,platforms/win32/shellcode/15879.txt,"Win32 - speaking shellcode",2010-12-31,Skylined,win32,shellcode,0 +15879,platforms/win_x86/shellcode/15879.txt,"Win32 - speaking shellcode",2010-12-31,Skylined,win_x86,shellcode,0 15885,platforms/windows/remote/15885.html,"HP Photo Creative 2.x audio.Record.1 - ActiveX Control Remote Stack Based Buffer Overflow",2011-01-01,rgod,windows,remote,0 15886,platforms/php/webapps/15886.txt,"KLINK SQL Injection",2011-01-01,"Mauro Rossi and Andres Gomez",php,webapps,0 15895,platforms/windows/local/15895.py,"CoolPlayer 2.18 - DEP Bypass",2011-01-02,blake,windows,local,0 @@ -13882,8 +13881,8 @@ id,file,description,date,author,platform,type,port 16022,platforms/windows/dos/16022.c,"Panda Global Protection 2010 - Local DoS",2011-01-21,Heurs,windows,dos,0 16023,platforms/windows/dos/16023.c,"Panda Global Protection 2010 - Local DoS (unfiltered wcscpy())",2011-01-21,Heurs,windows,dos,0 16024,platforms/windows/local/16024.txt,"Microsoft Fax Cover Page Editor <= 5.2.3790.3959 Double Free Memory Corruption",2011-01-24,"Luigi Auriemma",windows,local,0 -16025,platforms/bsd_x86/shellcode/16025.c,"bds/x86 - connect back Shellcode (81 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 -16026,platforms/bsd_x86/shellcode/16026.c,"bds/x86 - portbind + fork shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 +16025,platforms/bsd_x86/shellcode/16025.c,"bsd/x86 - connect back Shellcode (81 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 +16026,platforms/bsd_x86/shellcode/16026.c,"BSD/x86 - 31337 portbind + fork shellcode (111 bytes)",2011-01-21,Tosh,bsd_x86,shellcode,0 16027,platforms/php/webapps/16027.txt,"phpcms 9.0 - Blind SQL Injection",2011-01-22,eidelweiss,php,webapps,0 16028,platforms/php/webapps/16028.txt,"cultbooking 2.0.4 - Multiple Vulnerabilities",2011-01-22,LiquidWorm,php,webapps,0 16034,platforms/php/webapps/16034.txt,"PHP Coupon Script 6.0 - (bus) Blind SQL Injection",2011-01-23,"BorN To K!LL",php,webapps,0 @@ -14084,7 +14083,7 @@ id,file,description,date,author,platform,type,port 16279,platforms/php/webapps/16279.txt,"MySms 1.0 - Multiple Vulnerabilities",2011-03-05,"AtT4CKxT3rR0r1ST ",php,webapps,0 16280,platforms/php/webapps/16280.py,"Vtiger CRM 5.0.4 Pre-Auth Local File Inclusion Exploit",2011-03-05,TecR0c,php,webapps,0 16281,platforms/php/webapps/16281.txt,"BoutikOne (description.php) SQL Injection",2011-03-05,IRAQ_JAGUAR,php,webapps,0 -16283,platforms/win32/shellcode/16283.txt,"Win32 - eggsearch shellcode (33 bytes)",2011-03-05,oxff,win32,shellcode,0 +16283,platforms/win_x86/shellcode/16283.txt,"Win32 - eggsearch shellcode (33 bytes)",2011-03-05,oxff,win_x86,shellcode,0 16284,platforms/unix/dos/16284.rb,"Subversion Date Svnserve",2010-08-07,metasploit,unix,dos,0 16285,platforms/linux/remote/16285.rb,"NTP daemon readvar Buffer Overflow",2010-08-25,metasploit,linux,remote,0 16286,platforms/multiple/remote/16286.rb,"RealServer Describe Buffer Overflow",2010-08-07,metasploit,multiple,remote,0 @@ -14267,7 +14266,7 @@ id,file,description,date,author,platform,type,port 16463,platforms/windows/remote/16463.rb,"PuTTy.exe <= 0.53 - Buffer Overflow",2010-06-15,metasploit,windows,remote,0 16464,platforms/windows/remote/16464.rb,"ISS PAM.dll ICQ Parser Buffer Overflow",2010-09-20,metasploit,windows,remote,0 16465,platforms/windows/remote/16465.rb,"Kerio Firewall 2.1.4 - Authentication Packet Overflow",2010-06-15,metasploit,windows,remote,0 -16466,platforms/win32/remote/16466.rb,"Arkeia Backup Client Type 77 - Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 +16466,platforms/win_x86/remote/16466.rb,"Arkeia Backup Client Type 77 - Overflow (Win32)",2010-05-09,metasploit,win_x86,remote,0 16467,platforms/windows/remote/16467.rb,"Microsoft IIS/PWS CGI Filename Double Decode Command Execution",2011-01-08,metasploit,windows,remote,0 16468,platforms/windows/remote/16468.rb,"Microsoft IIS 4.0 - (.htr) Path Overflow",2010-04-30,metasploit,windows,remote,0 16469,platforms/windows/remote/16469.rb,"Microsoft IIS 5.0 Printer Host Header Overflow",2010-04-30,metasploit,windows,remote,0 @@ -14532,7 +14531,7 @@ id,file,description,date,author,platform,type,port 16728,platforms/windows/remote/16728.rb,"Gekko Manager FTP Client Stack Buffer Overflow",2010-11-14,metasploit,windows,remote,0 16729,platforms/windows/remote/16729.rb,"SlimFTPd LIST Concatenation Overflow",2010-10-05,metasploit,windows,remote,0 16730,platforms/windows/remote/16730.rb,"3Com 3CDaemon 2.0 FTP Username Overflow",2010-09-20,metasploit,windows,remote,0 -16731,platforms/win32/remote/16731.rb,"Oracle 9i XDB FTP PASS Overflow (Win32)",2010-04-30,metasploit,win32,remote,0 +16731,platforms/win_x86/remote/16731.rb,"Oracle 9i XDB FTP PASS Overflow (Win32)",2010-04-30,metasploit,win_x86,remote,0 16732,platforms/windows/remote/16732.rb,"HTTPDX - tolog() Function Format String (1)",2010-08-25,metasploit,windows,remote,0 16733,platforms/windows/remote/16733.rb,"FileCopa FTP Server pre 18 Jul Version",2010-04-30,metasploit,windows,remote,21 16734,platforms/windows/remote/16734.rb,"EasyFTP Server <= 1.7.0.11 LIST Command Stack Buffer Overflow",2010-08-03,metasploit,windows,remote,0 @@ -14552,7 +14551,7 @@ id,file,description,date,author,platform,type,port 16748,platforms/windows/remote/16748.rb,"Microsoft DNS RPC Service extractQuotedChar() Overflow (TCP)",2010-07-25,metasploit,windows,remote,0 16749,platforms/windows/remote/16749.rb,"Microsoft RPC DCOM Interface Overflow",2011-01-11,metasploit,windows,remote,0 16750,platforms/windows/remote/16750.rb,"Microsoft Message Queueing Service DNS Name Path Overflow",2010-07-25,metasploit,windows,remote,0 -16751,platforms/win32/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow",2010-04-30,metasploit,win32,remote,0 +16751,platforms/win_x86/remote/16751.rb,"SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow",2010-04-30,metasploit,win_x86,remote,0 16752,platforms/windows/remote/16752.rb,"Apache module mod_rewrite - LDAP protocol Buffer Overflow",2010-02-15,metasploit,windows,remote,80 16753,platforms/windows/remote/16753.rb,"Xitami 2.5c2 Web Server If-Modified-Since Overflow",2010-08-25,metasploit,windows,remote,80 16754,platforms/windows/remote/16754.rb,"Minishare 1.4.1 - Buffer Overflow",2010-05-09,metasploit,windows,remote,80 @@ -14560,11 +14559,11 @@ id,file,description,date,author,platform,type,port 16756,platforms/windows/remote/16756.rb,"Sambar 6 - Search Results Buffer Overflow",2010-02-13,metasploit,windows,remote,80 16757,platforms/windows/remote/16757.rb,"Novell Messenger Server 2.0 Accept-Language Overflow",2010-09-20,metasploit,windows,remote,8300 16758,platforms/windows/remote/16758.rb,"SAP DB 7.4 WebTools Buffer Overflow",2010-07-16,metasploit,windows,remote,9999 -16759,platforms/win32/remote/16759.rb,"SHTTPD <= 1.34 - URI-Encoded POST Request Overflow (Win32)",2010-05-09,metasploit,win32,remote,0 +16759,platforms/win_x86/remote/16759.rb,"SHTTPD <= 1.34 - URI-Encoded POST Request Overflow (Win32)",2010-05-09,metasploit,win_x86,remote,0 16760,platforms/windows/remote/16760.rb,"Private Wire Gateway - Buffer Overflow",2010-04-30,metasploit,windows,remote,80 16761,platforms/windows/remote/16761.rb,"BadBlue 2.5 - EXT.dll Buffer Overflow",2010-07-07,metasploit,windows,remote,80 16762,platforms/windows/remote/16762.rb,"BEA WebLogic JSESSIONID Cookie Value Overflow",2010-07-03,metasploit,windows,remote,80 -16763,platforms/win32/remote/16763.rb,"Icecast <= 2.0.1 - Header Overwrite (Win32)",2010-04-30,metasploit,win32,remote,8000 +16763,platforms/win_x86/remote/16763.rb,"Icecast <= 2.0.1 - Header Overwrite (Win32)",2010-04-30,metasploit,win_x86,remote,8000 16764,platforms/windows/remote/16764.rb,"IBM Tivoli Storage Manager Express CAD Service - Buffer Overflow (2)",2010-05-09,metasploit,windows,remote,0 16765,platforms/windows/remote/16765.rb,"MaxDB WebDBM Database Parameter Overflow",2010-09-20,metasploit,windows,remote,9999 16766,platforms/windows/remote/16766.rb,"Sybase EAServer 5.2 - Remote Stack Buffer Overflow",2010-06-22,metasploit,windows,remote,8080 @@ -14584,7 +14583,7 @@ id,file,description,date,author,platform,type,port 16780,platforms/cgi/webapps/16780.rb,"HP OpenView Network Node Manager Snmp.exe CGI Buffer Overflow",2010-11-11,metasploit,cgi,webapps,0 16781,platforms/windows/remote/16781.rb,"MailEnable Authorization Header Buffer Overflow",2010-07-07,metasploit,windows,remote,0 16782,platforms/windows/remote/16782.rb,"Apache Win32 Chunked Encoding",2010-07-07,metasploit,windows,remote,0 -16783,platforms/win32/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,metasploit,win32,remote,0 +16783,platforms/win_x86/remote/16783.rb,"McAfee ePolicy Orchestrator / ProtectionPilot Overflow",2010-09-20,metasploit,win_x86,remote,0 16784,platforms/multiple/remote/16784.rb,"Novell ZENworks Configuration Management 10.2.0 - Remote Execution (1)",2010-11-22,metasploit,multiple,remote,80 16785,platforms/windows/remote/16785.rb,"Hewlett-Packard Power Manager Administration Buffer Overflow",2010-11-24,metasploit,windows,remote,80 16786,platforms/windows/remote/16786.rb,"PeerCast <= 0.1216 URL Handling Buffer Overflow (Win32)",2010-09-20,metasploit,windows,remote,7144 @@ -14610,7 +14609,7 @@ id,file,description,date,author,platform,type,port 16806,platforms/windows/remote/16806.rb,"BadBlue 2.72b PassThru Buffer Overflow",2010-07-08,metasploit,windows,remote,0 16807,platforms/windows/remote/16807.rb,"InterSystems Cache UtilConfigHome.csp Argument Buffer Overflow",2010-07-12,metasploit,windows,remote,57772 16808,platforms/windows/remote/16808.rb,"NaviCOPA 2.0.1 URL Handling Buffer Overflow",2010-07-12,metasploit,windows,remote,80 -16809,platforms/win32/remote/16809.rb,"Oracle 9i XDB HTTP PASS Overflow (Win32)",2010-09-20,metasploit,win32,remote,8080 +16809,platforms/win_x86/remote/16809.rb,"Oracle 9i XDB HTTP PASS Overflow (Win32)",2010-09-20,metasploit,win_x86,remote,8080 16810,platforms/windows/remote/16810.rb,"IBM TPM for OS Deployment 5.1.0.x rembo.exe Buffer Overflow",2010-09-20,metasploit,windows,remote,443 16811,platforms/windows/webapps/16811.rb,"TrackerCam PHP Argument Buffer Overflow",2010-05-09,metasploit,windows,webapps,8090 16812,platforms/windows/remote/16812.rb,"MDaemon <= 6.8.5 WorldClient form2raw.cgi Stack Buffer Overflow",2010-07-01,metasploit,windows,remote,3000 @@ -14889,7 +14888,7 @@ id,file,description,date,author,platform,type,port 17106,platforms/php/webapps/17106.txt,"Rash CMS SQL Injection",2011-04-03,keracker,php,webapps,0 17107,platforms/php/webapps/17107.txt,"Banner Ad Management Script SQL Injection",2011-04-03,Egyptian.H4x0rz,php,webapps,0 17108,platforms/php/webapps/17108.txt,"OpenCart 1.4.9 - Multiple Local File Inclusion Vulnerabilities",2011-04-03,KedAns-Dz,php,webapps,0 -17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH - sh4 - setuid(0) - chmod(_/etc/shadow__ 0666) - exit(0) (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 +17432,platforms/sh4/shellcode/17432.c,"Linux/SuperH (sh4) - setuid(0) - chmod(_/etc/shadow__ 0666) - exit(0) shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",sh4,shellcode,0 17431,platforms/php/webapps/17431.txt,"Same Team E-shop manager - SQL Injection Exploit",2011-06-22,"Number 7",php,webapps,0 17110,platforms/php/webapps/17110.txt,"DoceboLms 4.0.4 - Multiple Stored XSS Vulnerabilities",2011-04-04,LiquidWorm,php,webapps,0 17111,platforms/multiple/webapps/17111.txt,"Yaws-Wiki 1.88-1 (Erlang) - Stored / Reflective XSS Vulnerabilities",2011-04-04,"Michael Brooks",multiple,webapps,0 @@ -14964,7 +14963,7 @@ id,file,description,date,author,platform,type,port 17191,platforms/php/webapps/17191.txt,"Ultimate eShop Error Based SQL Injection",2011-04-20,Romka,php,webapps,0 17192,platforms/php/webapps/17192.html,"docuFORM Mercury WebApp 6.16a/5.20 - Multiple XSS Vulnerabilities",2011-04-20,LiquidWorm,php,webapps,0 17193,platforms/php/webapps/17193.html,"SocialCMS1.0.2 - Multiple CSRF Vulnerabilities",2011-04-20,"vir0e5 ",php,webapps,0 -17194,platforms/lin_x86/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 (69 bytes)",2011-04-21,"Jonathan Salwan",lin_x86,shellcode,0 +17194,platforms/lin_x86/shellcode/17194.txt,"Linux/x86 - netcat bindshell port 6666 shellcode (69 bytes)",2011-04-21,"Jonathan Salwan",lin_x86,shellcode,0 17195,platforms/windows/remote/17195.rb,"Wireshark <= 1.4.4 - packet-dect.c Stack Buffer Overflow (2)",2011-04-19,metasploit,windows,remote,0 17199,platforms/unix/remote/17199.rb,"Spreecommerce < 0.50.0 - Arbitrary Command Execution",2011-04-21,metasploit,unix,remote,0 17200,platforms/php/webapps/17200.txt,"ZenPhoto 1.4.0.3 x-forwarded-for HTTP Header presisitent XSS",2011-04-22,Saif,php,webapps,0 @@ -14988,7 +14987,7 @@ id,file,description,date,author,platform,type,port 17221,platforms/php/webapps/17221.txt,"kusaba x <= 0.9.1 - Multiple Vulnerabilities",2011-04-28,"Emilio Pinna",php,webapps,0 17222,platforms/linux/dos/17222.c,"libmodplug <= 0.8.8.2 - (.abc) Stack-Based Buffer Overflow PoC",2011-04-28,epiphant,linux,dos,0 17223,platforms/windows/local/17223.pl,"NetOp Remote Control 8.0 / 9.1 / 9.2 / 9.5 - Buffer Overflow",2011-04-28,chap0,windows,local,0 -17224,platforms/osx/shellcode/17224.s,"OS-X/Intel - reverse_tcp shell x86_64 (131 bytes)",2011-04-29,hammackj,osx,shellcode,0 +17224,platforms/osx/shellcode/17224.s,"OS-X/Intel - reverse_tcp shell x86_64 shellcode (131 bytes)",2011-04-29,hammackj,osx,shellcode,0 17225,platforms/windows/local/17225.rb,"Subtitle Processor 7.7.1 - (.m3u) SEH Unicode Buffer Overflow",2011-04-28,metasploit,windows,local,0 17226,platforms/php/webapps/17226.txt,"phpGraphy 0.9.13b - Multiple Vulnerabilities",2011-04-29,"High-Tech Bridge SA",php,webapps,0 17227,platforms/windows/dos/17227.py,"Microsoft Office Excel Axis Properties Record Parsing Buffer Overflow PoC",2011-04-29,webDEViL,windows,dos,0 @@ -14999,7 +14998,7 @@ id,file,description,date,author,platform,type,port 17243,platforms/windows/remote/17243.txt,"SPlayer <= 3.7 (build 2055) Buffer Overflow Exploit",2011-05-04,xsploitedsec,windows,remote,0 17317,platforms/windows/local/17317.rb,"VisiWave VWR File Parsing Trusted Pointer",2011-05-23,metasploit,windows,local,0 17318,platforms/multiple/local/17318.php,"PHP <= 5.3.5 - socket_connect() Buffer Overflow",2011-05-25,"Marek Kroemeke",multiple,local,0 -17323,platforms/windows/shellcode/17323.c,"Windows - WinExec add new local administrator + ExitProcess Shellcode (279 bytes)",2011-05-25,RubberDuck,windows,shellcode,0 +17323,platforms/windows/shellcode/17323.c,"Windows - WinExec add new local administrator _RubberDuck_ + ExitProcess Shellcode (279 bytes)",2011-05-25,RubberDuck,windows,shellcode,0 17319,platforms/php/webapps/17319.txt,"Tickets 2.13 SQL Injection",2011-05-25,"AutoSec Tools",php,webapps,0 17235,platforms/php/webapps/17235.html,"Exponent CMS 2.0 Beta 1.1 - CSRF Add Administrator Account PoC",2011-05-02,outlaw.dll,php,webapps,0 17236,platforms/php/webapps/17236.txt,"Travel411 SQL Injection",2011-05-02,Caddy-Dz,php,webapps,0 @@ -15061,7 +15060,7 @@ id,file,description,date,author,platform,type,port 17320,platforms/php/webapps/17320.txt,"i-doIT 0.9.9-4 - LFI",2011-05-25,"AutoSec Tools",php,webapps,0 17321,platforms/php/webapps/17321.txt,"ExtCalendar 2.0b2 (cal_search.php) SQL Injection",2011-05-25,"High-Tech Bridge SA",php,webapps,0 17322,platforms/php/webapps/17322.txt,"egroupware 1.8.001.20110421 - Multiple Vulnerabilities",2011-05-25,"AutoSec Tools",php,webapps,0 -20195,platforms/lin_x86/shellcode/20195.c,"Linux/x86 - ASLR deactivation (83 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 +20195,platforms/lin_x86/shellcode/20195.c,"Linux/x86 - ASLR deactivation shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 17324,platforms/php/webapps/17324.rb,"AWStats Totals <= 1.14 multisort - Remote Command Execution",2011-05-25,metasploit,php,webapps,0 17325,platforms/php/webapps/17325.py,"Clipbucket 2.4 RC2 645 SQL Injection",2011-05-26,"AutoSec Tools",php,webapps,0 17326,platforms/windows/shellcode/17326.rb,"Windows - DNS Reverse Download and Exec Shellcode",2011-05-26,"Alexey Sintsov",windows,shellcode,0 @@ -15097,7 +15096,7 @@ id,file,description,date,author,platform,type,port 17365,platforms/windows/remote/17365.py,"IBM Tivoli Endpoint 4.1.1 - Remote SYSTEM Exploit",2011-06-07,"Jeremy Brown",windows,remote,0 17366,platforms/windows/remote/17366.rb,"Cisco AnyConnect VPN Client ActiveX URL Property Download and Execute",2011-06-06,metasploit,windows,remote,0 17367,platforms/php/webapps/17367.html,"Dataface Local File Include",2011-06-07,ITSecTeam,php,webapps,0 -17371,platforms/lin_x86/shellcode/17371.txt,"Linux/x86 - ConnectBack with SSL connection (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode,0 +17371,platforms/lin_x86/shellcode/17371.txt,"Linux/x86 - ConnectBack with SSL connection shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",lin_x86,shellcode,0 17373,platforms/windows/remote/17373.py,"ActFax Server FTP Remote BoF (post auth) Bigger Buffer",2011-06-08,b33f,windows,remote,0 17372,platforms/windows/dos/17372.txt,"VLC Media Player - XSPF Local File Integer Overflow in XSPF playlist parser",2011-06-08,TecR0c,windows,dos,0 17374,platforms/windows/remote/17374.rb,"7-Technologies IGSS 9 IGSSdataServer .Rms Rename Buffer Overflow",2011-06-09,metasploit,windows,remote,0 @@ -15156,7 +15155,7 @@ id,file,description,date,author,platform,type,port 17436,platforms/php/webapps/17436.txt,"iSupport 1.8 - SQL Injection",2011-06-23,"Brendan Coles",php,webapps,0 17437,platforms/jsp/webapps/17437.txt,"ManageEngine ServiceDesk Plus 8.0 - Directory Traversal",2011-06-23,"Keith Lee",jsp,webapps,0 17438,platforms/windows/remote/17438.txt,"IBM Web Application Firewall Bypass",2011-06-23,"Trustwave's SpiderLabs",windows,remote,0 -17439,platforms/sh4/shellcode/17439.c,"SuperH (sh4) - Add root user with password (143 bytes)",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 +17439,platforms/sh4/shellcode/17439.c,"Linux/SuperH (sh4) - Add root user _shell-storm_ with password _toor_ shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",sh4,shellcode,0 17441,platforms/windows/local/17441.py,"FreeAmp 2.0.7 - (.fat) Buffer Overflow Exploit",2011-06-23,"Iván García Ferreira",windows,local,0 17442,platforms/jsp/webapps/17442.txt,"manageengine support center plus 7.8 build <= 7801 - Directory Traversal",2011-06-23,xistence,jsp,webapps,0 17443,platforms/cgi/webapps/17443.txt,"ActivDesk 3.0 - Multiple security vulnerabilities",2011-06-23,"Brendan Coles",cgi,webapps,0 @@ -15246,7 +15245,7 @@ id,file,description,date,author,platform,type,port 17540,platforms/windows/remote/17540.rb,"Freefloat FTP Server MKD Buffer Overflow (Metasploit)",2011-07-18,"James Fitts",windows,remote,0 17543,platforms/windows/remote/17543.rb,"Iconics GENESIS32 9.21.201.01 - Integer Overflow",2011-07-17,metasploit,windows,remote,0 17544,platforms/windows/dos/17544.txt,"GDI+ - CreateDashedPath Integer Overflow in gdiplus.dll",2011-07-18,Abysssec,windows,dos,0 -17545,platforms/win32/shellcode/17545.txt,"Win32/PerfectXp-pc1/SP3 TR - Add Admin Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,win32,shellcode,0 +17545,platforms/win_x86/shellcode/17545.txt,"Win32/PerfectXp-pc1/SP3 TR - Add Admin _kpss_ Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,win_x86,shellcode,0 17546,platforms/windows/remote/17546.py,"FreeFloat FTP Server 1.0 - REST & PASV Buffer Overflow Exploit",2011-07-18,"C4SS!0 G0M3S",windows,remote,0 17553,platforms/php/webapps/17553.txt,"Appointment Booking Pro Joomla Component LFI",2011-07-20,"Don Tukulesto",php,webapps,0 17554,platforms/php/webapps/17554.txt,"Mevin Basic PHP Events Lister 2.03 - CSRF Vulnerabilities",2011-07-21,Crazy_Hacker,php,webapps,0 @@ -15584,7 +15583,7 @@ id,file,description,date,author,platform,type,port 17937,platforms/php/webapps/17937.txt,"URL Shortener Script 1.0 - SQL Injection",2011-10-07,M.Jock3R,php,webapps,0 17938,platforms/php/webapps/17938.txt,"EFront <= 3.6.9 Community Edition - Multiple Vulnerabilities",2011-10-07,IHTeam,php,webapps,0 17939,platforms/windows/local/17939.py,"BlazeVideo HDTV Player 6.6 Professional - Universal DEP+ASLR Bypass",2011-10-07,modpr0be,windows,local,0 -17940,platforms/linux_mips/shellcode/17940.c,"Linux/MIPS - execve (52 bytes)",2011-10-07,entropy,linux_mips,shellcode,0 +17940,platforms/linux_mips/shellcode/17940.c,"Linux/MIPS - execve shellcode (52 bytes)",2011-10-07,entropy,linux_mips,shellcode,0 17941,platforms/linux/webapps/17941.rb,"Spreecommerce 0.60.1 - Arbitrary Command Execution",2011-10-07,metasploit,linux,webapps,0 17942,platforms/linux/local/17942.c,"pkexec - Race Condition Privilege Escalation Exploit",2011-10-08,xi4oyu,linux,local,0 17943,platforms/php/webapps/17943.txt,"BOOKSolved 1.2.2 - Remote File Disclosure",2011-10-08,bd0rk,php,webapps,0 @@ -15752,7 +15751,7 @@ id,file,description,date,author,platform,type,port 18129,platforms/php/webapps/18129.txt,"Blogs manager <= 1.101 SQL Injection",2011-11-19,muuratsalo,php,webapps,0 18131,platforms/php/webapps/18131.txt,"ARASTAR - SQL Injection",2011-11-19,TH3_N3RD,php,webapps,0 18134,platforms/windows/remote/18134.rb,"Viscom Software Movie Player Pro SDK ActiveX 6.8",2011-11-20,metasploit,windows,remote,0 -18137,platforms/win32/local/18137.rb,"QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows DEP_ASLR BYPASS",2011-11-21,hellok,win32,local,0 +18137,platforms/win_x86/local/18137.rb,"QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows DEP_ASLR BYPASS",2011-11-21,hellok,win_x86,local,0 18138,platforms/windows/remote/18138.txt,"VMware Update Manager Directory Traversal",2011-11-21,"Alexey Sintsov",windows,remote,0 18140,platforms/windows/dos/18140.c,"Winows 7 keylayout - Blue Screen",2011-11-21,instruder,windows,dos,0 18142,platforms/windows/local/18142.rb,"Free MP3 CD Ripper 1.1 - (WAV File) Stack Buffer Overflow",2011-11-22,metasploit,windows,local,0 @@ -15763,12 +15762,12 @@ id,file,description,date,author,platform,type,port 18149,platforms/php/webapps/18149.php,"PmWiki <= 2.2.34 - (pagelist) Remote PHP Code Injection Exploit (1)",2011-11-23,EgiX,php,webapps,0 18151,platforms/php/webapps/18151.php,"Log1CMS 2.0 - (ajax_create_folder.php) Remote Code Execution",2011-11-24,"Adel SBM",php,webapps,0 18153,platforms/cgi/webapps/18153.txt,"LibLime Koha <= 4.2 - Local File Inclusion",2011-11-24,"Akin Tosunlar",cgi,webapps,0 -18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH - sh4 - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 +18154,platforms/sh4/shellcode/18154.c,"Linux/SuperH (sh4) - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",sh4,shellcode,0 18155,platforms/php/webapps/18155.txt,"Zabbix <= 1.8.4 - (popup.php) SQL Injection",2011-11-24,"Marcio Almeida",php,webapps,0 18156,platforms/php/webapps/18156.txt,"php video script SQL Injection",2011-11-25,longrifle0x,php,webapps,0 18159,platforms/linux/dos/18159.py,"XChat Heap Overflow DoS",2011-11-25,"Jane Doe",linux,dos,0 -18162,platforms/linux_mips/shellcode/18162.c,"Linux/MIPS - execve /bin/sh (48 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 -18163,platforms/linux_mips/shellcode/18163.c,"Linux/MIPS - add user(UID 0) with password (164 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 +18162,platforms/linux_mips/shellcode/18162.c,"Linux/MIPS - execve /bin/sh shellcode (48 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 +18163,platforms/linux_mips/shellcode/18163.c,"Linux/MIPS - Add user(UID 0) _rOOt_ with password _pwn3d_ shellcode (164 bytes)",2011-11-27,rigan,linux_mips,shellcode,0 19400,platforms/php/webapps/19400.txt,"WordPress Website FAQ Plugin 1.0 - SQL Injection",2012-06-26,"Chris Kellum",php,webapps,0 18165,platforms/windows/dos/18165.txt,"siemens automation license manager <= 500.0.122.1 - Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 18166,platforms/windows/dos/18166.txt,"Siemens SIMATIC WinCC Flexible (Runtime) Multiple Vulnerabilities",2011-11-28,"Luigi Auriemma",windows,dos,0 @@ -15796,7 +15795,7 @@ id,file,description,date,author,platform,type,port 18200,platforms/windows/dos/18200.txt,"SopCast 3.4.7 sop:// URI Handling Remote Stack Buffer Overflow PoC",2011-12-05,LiquidWorm,windows,dos,0 18195,platforms/windows/local/18195.rb,"CCMPlayer 1.5 - Stack based Buffer Overflow (.m3u)",2011-12-03,metasploit,windows,local,0 18196,platforms/windows/dos/18196.py,"NJStar Communicator MiniSmtp - Buffer Overflow [ASLR Bypass]",2011-12-03,Zune,windows,dos,0 -18197,platforms/lin_x86-64/shellcode/18197.c,"Linux/x86_64 - execve(/bin/sh) (52 bytes)",2011-12-03,X-h4ck,lin_x86-64,shellcode,0 +18197,platforms/lin_x86-64/shellcode/18197.c,"Linux/x86-64 - execve(/bin/sh) shellcode (52 bytes)",2011-12-03,X-h4ck,lin_x86-64,shellcode,0 18199,platforms/hardware/dos/18199.pl,"ShareCenter D-Link DNS-320 - Remote reboot/shutdown/reset (DoS)",2011-12-05,rigan,hardware,dos,0 18198,platforms/php/webapps/18198.php,"Family Connections CMS 2.5.0 & 2.7.1 - (less.php) Remote Command Execution",2011-12-04,mr_me,php,webapps,0 18201,platforms/windows/local/18201.txt,"SopCast 3.4.7 (Diagnose.exe) Improper Permissions",2011-12-05,LiquidWorm,windows,local,0 @@ -15817,7 +15816,7 @@ id,file,description,date,author,platform,type,port 18224,platforms/php/webapps/18224.php,"Docebo Lms <= 4.0.4 - (messages) Remote Code Execution",2011-12-09,mr_me,php,webapps,0 18225,platforms/linux/dos/18225.c,"CSF Firewall Buffer Overflow",2011-12-09,"FoX HaCkEr",linux,dos,0 18226,platforms/linux_mips/shellcode/18226.c,"Linux/MIPS - connect back shellcode (port 0x7a69) (168 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 -18227,platforms/linux_mips/shellcode/18227.c,"Linux/MIPS - reboot() (32 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 +18227,platforms/linux_mips/shellcode/18227.c,"Linux/MIPS - reboot() shellcode (32 bytes)",2011-12-10,rigan,linux_mips,shellcode,0 18228,platforms/linux/local/18228.sh,"Acpid 1:2.0.10-1ubuntu2 (Ubuntu 11.10/11.04) - Privilege Boundary Crossing Local Root Exploit",2011-12-10,otr,linux,local,0 18230,platforms/php/webapps/18230.txt,"FCMS <= 2.7.2 CMS - Multiple Stored XSS",2011-12-10,"Ahmed Elhady Mohamed",php,webapps,0 18231,platforms/php/webapps/18231.txt,"WordPress UPM-POLLS Plugin 1.0.4 - Blind SQL Injection",2011-12-11,Saif,php,webapps,0 @@ -15850,7 +15849,7 @@ id,file,description,date,author,platform,type,port 18271,platforms/windows/dos/18271.py,"Windows Media Player 11.0.5721.5262 - Remote Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 18272,platforms/windows/dos/18272.py,"Windows Explorer Denial of Service (DOS)",2011-12-24,Level,windows,dos,0 18274,platforms/php/webapps/18274.txt,"openemr 4 - Multiple Vulnerabilities",2011-12-25,Level,php,webapps,0 -18275,platforms/win64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win64,dos,0 +18275,platforms/win_x86-64/dos/18275.txt,"GdiDrawStream BSoD using Safari",2011-12-18,webDEViL,win_x86-64,dos,0 18276,platforms/php/webapps/18276.txt,"WordPress Mailing List Plugin - Arbitrary File Download",2011-12-26,6Scan,php,webapps,0 18277,platforms/php/webapps/18277.txt,"Free Image Hosting Script Arbitrary File Upload",2011-12-26,ySecurity,php,webapps,0 18278,platforms/linux/dos/18278.txt,"Nagios Plugin check_ups Local Buffer Overflow PoC",2011-12-26,"Stefan Schurtz",linux,dos,0 @@ -15864,7 +15863,7 @@ id,file,description,date,author,platform,type,port 18291,platforms/hardware/remote/18291.txt,"Reaver WiFi Protected Setup Exploit",2011-12-30,cheffner,hardware,remote,0 18292,platforms/php/webapps/18292.txt,"Dede CMS - SQL Injection",2011-12-30,"CWH and Nafsh",php,webapps,0 18293,platforms/php/webapps/18293.txt,"Akiva WebBoard 8.x SQL Injection",2011-12-30,"Alexander Fuchs",php,webapps,0 -18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 - Polymorphic ShellCode - setuid(0)+setgid(0)+add user 'iph' without password to /etc/passwd",2011-12-31,pentesters.ir,lin_x86,shellcode,0 +18294,platforms/lin_x86/shellcode/18294.c,"Linux/x86 - Polymorphic Shellcode setuid(0) + setgid(0) + add user _iph_ without password to /etc/passwd",2011-12-31,pentesters.ir,lin_x86,shellcode,0 18295,platforms/linux/dos/18295.txt,"lighttpd Denial of Service PoC",2011-12-31,pi3,linux,dos,0 18296,platforms/php/dos/18296.txt,"PHP Hashtables Denial of Service",2012-01-01,infodox,php,dos,0 18297,platforms/php/webapps/18297.txt,"WSN Links Script 2.3.4 - SQL Injection Vulnerabilitiy",2012-01-02,"H4ckCity Security Team",php,webapps,0 @@ -15928,7 +15927,7 @@ id,file,description,date,author,platform,type,port 18369,platforms/bsd/remote/18369.rb,"FreeBSD Telnet Service Encryption Key ID Buffer Overflow",2012-01-14,metasploit,bsd,remote,0 18377,platforms/osx/remote/18377.rb,"Mozilla Firefox 3.6.16 - mChannel use after free (2)",2012-01-17,metasploit,osx,remote,0 18378,platforms/linux/dos/18378.c,"Linux IGMP Remote Denial of Service (Introduced in linux-2.6.36)",2012-01-17,kingcope,linux,dos,0 -18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 - Search For php/html Writable Files and Add Your Code (380+ bytes)",2012-01-17,rigan,lin_x86,shellcode,0 +18379,platforms/lin_x86/shellcode/18379.c,"Linux/x86 - Search For php/html Writable Files and Add Your Code shellcode (380+ bytes)",2012-01-17,rigan,lin_x86,shellcode,0 18380,platforms/php/webapps/18380.txt,"Joomla Discussions Component (com_discussions) SQL Injection",2012-01-17,"Red Security TEAM",php,webapps,0 18975,platforms/php/webapps/18975.rb,"Log1 CMS - writeInfo() PHP Code Injection",2012-06-03,metasploit,php,webapps,0 18976,platforms/php/dos/18976.php,"PHP 5.3.10 - spl_autoload() Local Denial of Service",2012-06-03,"Yakir Wizman",php,dos,0 @@ -16102,7 +16101,7 @@ id,file,description,date,author,platform,type,port 18582,platforms/cgi/webapps/18582.txt,"Zend Server 5.6.0 - Multiple Remote Script Insertion Vulnerabilities",2012-03-12,LiquidWorm,cgi,webapps,0 18583,platforms/php/webapps/18583.txt,"Saman Portal Local File Inclusion",2012-03-12,TMT,php,webapps,0 18584,platforms/windows/dos/18584.txt,"GOM Media Player 2.1.37 - Buffer Overflow",2012-03-12,longrifle0x,windows,dos,0 -18585,platforms/lin_x86-64/shellcode/18585.s,"Linux/x86_64 - add user with passwd (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 +18585,platforms/lin_x86-64/shellcode/18585.s,"Linux/x86-64 - Add user _t0r_ with password _Winner_ shellcode (189 bytes)",2012-03-12,0_o,lin_x86-64,shellcode,0 18586,platforms/windows/dos/18586.txt,"XnView FlashPix Image Processing - Heap Overflow",2012-03-12,"Francis Provencher",windows,dos,0 18587,platforms/windows/dos/18587.py,"Network Instrument Observer SNMP SetRequest Denial of Service",2012-03-12,"Francis Provencher",windows,dos,0 18616,platforms/php/webapps/18616.txt,"Pre Printing Press product_desc.php (pid) SQL Injection",2012-03-18,"Easy Laster",php,webapps,0 @@ -16301,7 +16300,7 @@ id,file,description,date,author,platform,type,port 18871,platforms/php/webapps/18871.txt,"Travelon Express CMS 6.2.2 - Multiple Vulnerabilities",2012-05-13,Vulnerability-Lab,php,webapps,0 18861,platforms/windows/local/18861.php,"PHP 5.4.3 - Code Execution (Win32)",2012-05-11,0in,windows,local,0 18862,platforms/windows/local/18862.php,"Adobe Photoshop CS5.1 U3D.8BI Collada Asset Elements Stack Overflow",2012-05-11,rgod,windows,local,0 -18885,platforms/lin_x86/shellcode/18885.c,"Linux/x86 - execve(/bin/dash) (42 bytes)",2012-05-16,X-h4ck,lin_x86,shellcode,0 +18885,platforms/lin_x86/shellcode/18885.c,"Linux/x86 - execve(/bin/dash) shellcode (42 bytes)",2012-05-16,X-h4ck,lin_x86,shellcode,0 18864,platforms/windows/dos/18864.txt,"QNX phrelay/phindows/phditto - Multiple Vulnerabilities",2012-05-11,"Luigi Auriemma",windows,dos,0 18836,platforms/php/remote/18836.py,"PHP < 5.3.12 & < 5.4.2 - CGI Argument Injection Exploit",2012-05-05,rayh4c,php,remote,0 18859,platforms/hardware/webapps/18859.txt,"Belkin N150 Wireless Router Password Disclosure",2012-05-11,"Avinash Tangirala",hardware,webapps,0 @@ -17530,7 +17529,7 @@ id,file,description,date,author,platform,type,port 20192,platforms/unix/dos/20192.txt,"LPPlus 3.2.2/3.3 - Permissions DoS Vulnerabilities",2000-09-06,"Dixie Flatline",unix,dos,0 20193,platforms/unix/local/20193.txt,"LPPlus 3.2.2/3.3 - dccscan unprivileged read",2000-09-06,"Dixie Flatline",unix,local,0 20194,platforms/cgi/remote/20194.pl,"CGI Script Center Auction Weaver 1.0.2 - Remote Command Execution",2000-08-30,teleh0r,cgi,remote,0 -20196,platforms/lin_x86/shellcode/20196.c,"Linux/x86 - chmod 666 /etc/passwd & /etc/shadow (57 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 +20196,platforms/lin_x86/shellcode/20196.c,"Linux/x86 - chmod 666 /etc/passwd & /etc/shadow shellcode (57 bytes)",2012-08-02,"Jean Pascal Pereira",lin_x86,shellcode,0 20197,platforms/php/webapps/20197.txt,"joomla joomgalaxy 1.2.0.4 - Multiple Vulnerabilities",2012-08-02,D4NB4R,php,webapps,0 20198,platforms/php/webapps/20198.txt,"am4ss <= 1.2 - Multiple Vulnerabilities",2012-08-02,s3n4t00r,php,webapps,0 20199,platforms/php/webapps/20199.php,"am4ss Support System 1.2 PHP Code Injection Exploit",2012-08-02,i-Hmx,php,webapps,0 @@ -18164,7 +18163,7 @@ id,file,description,date,author,platform,type,port 20856,platforms/php/webapps/20856.txt,"XWiki 4.2-milestone-2 - Multiple Stored XSS Vulnerabilities",2012-08-27,"Shai rod",php,webapps,0 20857,platforms/php/webapps/20857.txt,"web@all CMS 2.0 - Multiple Vulnerabilities",2012-08-27,LiquidWorm,php,webapps,0 20859,platforms/php/webapps/20859.txt,"vlinks 2.0.3 (site.php id parameter) SQL Injection",2012-08-27,JIKO,php,webapps,0 -20861,platforms/win64/local/20861.txt,"Microsoft Windows Kernel - Intel x64 SYSRET PoC",2012-08-27,"Shahriyar Jalayeri",win64,local,0 +20861,platforms/win_x86-64/local/20861.txt,"Microsoft Windows Kernel - Intel x64 SYSRET PoC",2012-08-27,"Shahriyar Jalayeri",win_x86-64,local,0 20862,platforms/php/webapps/20862.txt,"WordPress Count per Day Plugin 3.2.3 - XSS",2012-08-27,Crim3R,php,webapps,0 20863,platforms/php/webapps/20863.txt,"xt:Commerce VEYTON 4.0.15 (products_name_de) Script Insertion",2012-08-27,LiquidWorm,php,webapps,0 20864,platforms/asp/webapps/20864.txt,"Elcom CMS 7.4.10 Community Manager Insecure File Upload",2012-08-27,"Sense of Security",asp,webapps,0 @@ -18538,9 +18537,9 @@ id,file,description,date,author,platform,type,port 21249,platforms/cgi/remote/21249.txt,"Agora.CGI 3/4 Debug Mode Path Disclosure",2002-01-28,superpetz,cgi,remote,0 21250,platforms/php/webapps/21250.txt,"Webify Blog Arbitrary File Deletion",2012-09-11,JIKO,php,webapps,0 21251,platforms/php/webapps/21251.txt,"akcms 4.2.4 - Information Disclosure",2012-09-11,L0n3ly-H34rT,php,webapps,0 -21252,platforms/arm/shellcode/21252.asm,"Linux/ARM (Raspberry Pi) - reverse_shell (tcp_10.1.1.2_0x1337) (72 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 -21253,platforms/arm/shellcode/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) (30 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 -21254,platforms/arm/shellcode/21254.asm,"Linux/ARM (Raspberry Pi) - chmod(_/etc/shadow__ 0777) (41 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 +21252,platforms/arm/shellcode/21252.asm,"Linux/ARM (Raspberry Pi) - reverse_shell (tcp_10.1.1.2_0x1337) shellcode (72 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 +21253,platforms/arm/shellcode/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) shellcode (30 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 +21254,platforms/arm/shellcode/21254.asm,"Linux/ARM (Raspberry Pi) - chmod(_/etc/shadow__ 0777) shellcode (41 bytes)",2012-09-11,midnitesnake,arm,shellcode,0 21257,platforms/cgi/webapps/21257.txt,"AHG Search Engine 1.0 - Search.CGI Arbitrary Command Execution",2002-01-29,"Aleksey Sintsov",cgi,webapps,0 21258,platforms/linux/local/21258.bat,"Microsoft Windows 2000/NT 4 NTFS File Hiding",2002-01-29,"Hans Somers",linux,local,0 21259,platforms/linux/local/21259.java,"Sun Java Virtual Machine 1.2.2/1.3.1 Segmentation Violation",2002-01-30,"Taeho Oh",linux,local,0 @@ -19738,7 +19737,7 @@ id,file,description,date,author,platform,type,port 22486,platforms/cfm/webapps/22486.txt,"InstaBoard 1.3 Index.CFM SQL Injection",2003-04-14,"Jim Dew",cfm,webapps,0 22487,platforms/asp/webapps/22487.txt,"Web Wiz Site News 3.6 Information Disclosure",2003-04-14,drG4njubas,asp,webapps,0 22488,platforms/windows/remote/22488.txt,"EZ Publish 2.2.7/3.0 site.ini Information Disclosure",2003-04-15,"gregory Le Bras",windows,remote,0 -22489,platforms/windows/shellcode/22489.cpp,"Windows XP Pro SP3 - Full ROP calc shellcode",2012-11-05,b33f,windows,shellcode,0 +22489,platforms/windows/shellcode/22489.cpp,"Windows XP Pro SP3 - Full ROP calc shellcode (428 bytes)",2012-11-05,b33f,windows,shellcode,0 22490,platforms/multiple/webapps/22490.txt,"ZPanel <= 10.0.1 - CSRF & XSS & SQLi & Password Reset",2012-11-05,pcsjj,multiple,webapps,0 22491,platforms/php/webapps/22491.txt,"EZ Publish 2.2.7/3.0 - Multiple Cross-Site Scripting Vulnerabilities",2003-04-15,"gregory Le Bras",php,webapps,0 22501,platforms/php/webapps/22501.txt,"Xonic.ru News 1.0 script.php Remote Command Execution",2003-03-31,"DWC Gr0up",php,webapps,0 @@ -23578,7 +23577,7 @@ id,file,description,date,author,platform,type,port 26449,platforms/php/webapps/26449.txt,"e107 Advanced Medal System Plugin - SQL Injection",2013-06-26,"Life Wasted",php,webapps,0 26450,platforms/windows/dos/26450.pl,"Baby FTP Server 1.24 - Denial of Service",2013-06-26,Chako,windows,dos,21 26451,platforms/linux/local/26451.rb,"ZPanel zsudo - Local Privilege Escalation Exploit",2013-06-26,metasploit,linux,local,0 -26452,platforms/win32/local/26452.rb,"Novell Client 2 SP3 - nicm.sys Local Privilege Escalation",2013-06-26,metasploit,win32,local,0 +26452,platforms/win_x86/local/26452.rb,"Novell Client 2 SP3 - nicm.sys Local Privilege Escalation",2013-06-26,metasploit,win_x86,local,0 26453,platforms/php/webapps/26453.py,"PHP Charts 1.0 (index.php type param) - Remote Code Execution",2013-06-26,infodox,php,webapps,0 26454,platforms/freebsd/local/26454.rb,"FreeBSD 9 - Address Space Manipulation Privilege Escalation",2013-06-26,metasploit,freebsd,local,0 26455,platforms/php/webapps/26455.txt,"VUBB Index.php Cross-Site Scripting",2005-11-01,"Alireza Hassani",php,webapps,0 @@ -24255,7 +24254,7 @@ id,file,description,date,author,platform,type,port 27129,platforms/php/webapps/27129.txt,"Easy Blog by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,php,webapps,0 27130,platforms/php/webapps/27130.txt,"Basic Forum by JM LLC - Multiple Vulnerabilities",2013-07-27,Sp3ctrecore,php,webapps,0 27131,platforms/hardware/dos/27131.py,"Galil-RIO Modbus - Denial of Service",2013-07-27,Sapling,hardware,dos,0 -27132,platforms/mips/shellcode/27132.txt,"MIPS Little Endian - Shellcode",2013-07-27,"Jacob Holcomb",mips,shellcode,0 +27132,platforms/hardware/shellcode/27132.txt,"MIPS - (Little Endian) system() Shellcode (80 bytes)",2013-07-27,"Jacob Holcomb",hardware,shellcode,0 27133,platforms/mips/remote/27133.py,"ASUS RT-AC66U acsd Param - Remote Root Shell Exploit",2013-07-27,"Jacob Holcomb",mips,remote,0 27134,platforms/hardware/webapps/27134.pl,"Broadkam PJ871 - Authentication Bypass",2013-07-27,d3c0der,hardware,webapps,0 27135,platforms/multiple/remote/27135.rb,"Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution",2013-07-27,metasploit,multiple,remote,8080 @@ -24302,7 +24301,7 @@ id,file,description,date,author,platform,type,port 27176,platforms/php/webapps/27176.txt,"Papoo 2.1.x - Multiple Cross-Site Scripting Vulnerabilities",2006-02-09,"Dj Eyes",php,webapps,0 27177,platforms/hardware/webapps/27177.html,"TRENDnet TEW-812DRU CSRF/Command Injection Root Exploit",2013-07-28,"Jacob Holcomb",hardware,webapps,0 27361,platforms/php/webapps/27361.txt,"Invision Power Board 2.1.5 Showtopic SQL Injection",2006-03-06,Mr.SNAKE,php,webapps,0 -27180,platforms/arm/shellcode/27180.asm,"Windows RT ARM - Bind Shell (Port 4444)",2013-07-28,"Matthew Graeber",arm,shellcode,0 +27180,platforms/arm/shellcode/27180.asm,"Windows RT ARM - Bind Shell (Port 4444) shellcode",2013-07-28,"Matthew Graeber",arm,shellcode,0 27181,platforms/multiple/remote/27181.txt,"IBM Lotus Domino 6.x/7.0 iNotes javascript: Filter Bypass",2006-02-10,"Jakob Balle",multiple,remote,0 27182,platforms/multiple/remote/27182.txt,"IBM Lotus Domino 6.x/7.0 iNotes Email Subject XSS",2006-02-10,"Jakob Balle",multiple,remote,0 27183,platforms/php/webapps/27183.txt,"FarsiNews 2.1/2.5 show_archives.php template Parameter Traversal Arbitrary File Access",2006-02-10,"Hamid Ebadi",php,webapps,0 @@ -24420,7 +24419,7 @@ id,file,description,date,author,platform,type,port 27294,platforms/php/remote/27294.rb,"PineApp Mail-SeCure ldapsyncnow.php Arbitrary Command Execution",2013-08-02,metasploit,php,remote,7443 27295,platforms/unix/remote/27295.rb,"PineApp Mail-SeCure livelog.html Arbitrary Command Execution",2013-08-02,metasploit,unix,remote,7443 27296,platforms/windows/local/27296.rb,"MS13-005 HWND_BROADCAST Low to Medium Integrity Privilege Escalation",2013-08-02,metasploit,windows,local,0 -27297,platforms/lin_amd64/local/27297.c,"Linux Kernel <= 3.7.6 (Redhat x86/x64) - 'MSR' Driver Local Privilege Escalation",2013-08-02,spender,lin_amd64,local,0 +27297,platforms/linux/local/27297.c,"Linux Kernel <= 3.7.6 (Redhat x86/x64) - 'MSR' Driver Local Privilege Escalation",2013-08-02,spender,linux,local,0 27298,platforms/php/webapps/27298.txt,"Web Calendar Pro Dropbase.php SQL Injection",2006-02-23,ReZEN,php,webapps,0 27299,platforms/php/webapps/27299.txt,"NOCC 1.0 error.php html_error_occurred Parameter XSS",2006-02-23,rgod,php,webapps,0 27300,platforms/php/webapps/27300.txt,"NOCC 1.0 filter_prefs.php html_filter_select Parameter XSS",2006-02-23,rgod,php,webapps,0 @@ -25527,7 +25526,7 @@ id,file,description,date,author,platform,type,port 28471,platforms/php/webapps/28471.txt,"ToendaCMS 0.x/1.0.x - Remote File Include",2006-09-01,h4ck3riran,php,webapps,0 28472,platforms/php/webapps/28472.txt,"Papoo CMS 3.2 IBrowser Remote File Include",2006-09-01,Ironfist,php,webapps,0 28473,platforms/php/webapps/28473.txt,"Autentificator 2.01 Aut_Verifica.Inc.php SQL Injection",2006-09-02,SirDarckCat,php,webapps,0 -28474,platforms/lin_x86/shellcode/28474.c,"Linux/x86 - Multi-Egghunter",2013-09-23,"Ryan Fenno",lin_x86,shellcode,0 +28474,platforms/lin_x86/shellcode/28474.c,"Linux/x86 - Multi-Egghunter shellcode",2013-09-23,"Ryan Fenno",lin_x86,shellcode,0 28480,platforms/windows/remote/28480.rb,"CA BrightStor ARCserve Tape Engine 0x8A Buffer Overflow (2)",2013-09-23,metasploit,windows,remote,6502 28481,platforms/windows/remote/28481.rb,"Microsoft Internet Explorer - CCaret Use-After-Free (MS13-069)",2013-09-23,metasploit,windows,remote,0 28482,platforms/windows/remote/28482.rb,"Microsoft Windows Theme File Handling - Arbitrary Code Execution (MS13-071)",2013-09-23,metasploit,windows,remote,0 @@ -26441,7 +26440,7 @@ id,file,description,date,author,platform,type,port 29433,platforms/php/webapps/29433.txt,"Magic Photo Storage Website - user/user_extend.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29434,platforms/php/webapps/29434.txt,"Magic Photo Storage Website - user/user_membership_password.php _config[site_path] Parameter Remote File Inclusion",2007-01-09,IbnuSina,php,webapps,0 29435,platforms/multiple/webapps/29435.txt,"Apache Tomcat 5.5.25 - CSRF Vulnerabilities",2013-11-04,"Ivano Binetti",multiple,webapps,0 -29436,platforms/hardware/shellcode/29436.asm,"MIPS Little Endian - Reverse Shell Shellcode (Linux)",2013-11-04,"Jacob Holcomb",hardware,shellcode,0 +29436,platforms/linux_mips/shellcode/29436.asm,"Linux/MIPS - (Little Endian) Reverse Shell (192.168.1.177:31337) Shellcode (200 bytes)",2013-11-04,"Jacob Holcomb",linux_mips,shellcode,0 29437,platforms/php/webapps/29437.txt,"Easy Banner Pro 2.8 info.php Remote File Include",2007-01-07,rUnViRuS,php,webapps,0 29438,platforms/php/webapps/29438.txt,"Edit-X Edit_Address.php Remote File Include",2007-01-09,IbnuSina,php,webapps,0 29439,platforms/multiple/remote/29439.txt,"iPlanet Web Server 4.1 - Search Module Cross-Site Scripting",2007-01-09,Khalsa,multiple,remote,0 @@ -27228,7 +27227,7 @@ id,file,description,date,author,platform,type,port 30301,platforms/php/webapps/30301.txt,"Dating Gold 3.0.5 header.php int_path Parameter Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps,0 30302,platforms/php/webapps/30302.txt,"Dating Gold 3.0.5 footer.php int_path Parameter Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps,0 30303,platforms/php/webapps/30303.txt,"Dating Gold 3.0.5 secure.admin.php int_path Parameter Remote File Inclusion",2007-07-13,mostafa_ragab,php,webapps,0 -30393,platforms/win64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation",2013-12-17,metasploit,win64,local,0 +30393,platforms/win_x86-64/local/30393.rb,"Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation",2013-12-17,metasploit,win_x86-64,local,0 30383,platforms/php/webapps/30383.txt,"Vikingboard Viking board 0.1.2 cp.php Multiple Parameter XSS",2007-07-25,Lostmon,php,webapps,0 30384,platforms/php/webapps/30384.txt,"Vikingboard Viking board 0.1.2 user.php u Parameter XSS",2007-07-25,Lostmon,php,webapps,0 30385,platforms/php/webapps/30385.txt,"Vikingboard Viking board 0.1.2 post.php Multiple Parameter XSS",2007-07-25,Lostmon,php,webapps,0 @@ -30485,7 +30484,7 @@ id,file,description,date,author,platform,type,port 33833,platforms/php/webapps/33833.txt,"Blog System 1.x - Multiple Input Validation Vulnerabilities",2010-04-12,"cp77fk4r ",php,webapps,0 33834,platforms/php/webapps/33834.txt,"Vana CMS 'filename' Parameter Remote File Download",2010-04-13,"Pouya Daneshmand",php,webapps,0 33835,platforms/php/webapps/33835.txt,"AneCMS 1.0 - Multiple Local File Include Vulnerabilities",2010-04-12,"AmnPardaz Security Research Team",php,webapps,0 -33836,platforms/windows/shellcode/33836.txt,"Windows - Add Admin User Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",windows,shellcode,0 +33836,platforms/windows/shellcode/33836.txt,"Windows - Add Admin User _BroK3n_ Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",windows,shellcode,0 33839,platforms/multiple/remote/33839.txt,"Oracle E-Business Suite Financials 12 - 'jtfwcpnt.jsp' SQL Injection",2010-04-15,"Joxean Koret",multiple,remote,0 33840,platforms/asp/webapps/33840.txt,"Ziggurrat Farsi CMS 'bck' Parameter Directory Traversal",2010-04-15,"Pouya Daneshmand",asp,webapps,0 33841,platforms/windows/remote/33841.txt,"HTTP File Server 2.2 - Security Bypass and Denial of Service Vulnerabilities",2010-04-19,"Luigi Auriemma",windows,remote,0 @@ -30642,7 +30641,7 @@ id,file,description,date,author,platform,type,port 34007,platforms/php/webapps/34007.txt,"Dolibarr CMS 3.5.3 - Multiple Security Vulnerabilities",2014-07-08,"Deepak Rathore",php,webapps,0 34008,platforms/php/webapps/34008.txt,"Percha Multicategory Article Component 0.6 for Joomla! index.php controller Parameter Arbitrary File Access",2010-05-19,AntiSecurity,php,webapps,0 34009,platforms/windows/remote/34009.rb,"Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow",2014-07-08,metasploit,windows,remote,20010 -34010,platforms/win32/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free and Memory Corruption PoC (MS14-035)",2014-07-08,"Drozdova Liudmila",win32,dos,0 +34010,platforms/win_x86/dos/34010.html,"Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free and Memory Corruption PoC (MS14-035)",2014-07-08,"Drozdova Liudmila",win_x86,dos,0 34011,platforms/php/webapps/34011.txt,"Shopzilla Affiliate Script PHP 'search.php' Cross-Site Scripting",2010-05-19,"Andrea Bocchetti",php,webapps,0 34012,platforms/php/webapps/34012.txt,"Caucho Resin Professional 3.1.5 - 'resin-admin/digest.php' Multiple Cross-Site Scripting Vulnerabilities",2010-05-19,xuanmumu,php,webapps,0 34013,platforms/windows/remote/34013.txt,"McAfee Email Gateway 6.7.1 - 'systemWebAdminConfig.do' Remote Security Bypass",2010-05-19,"Nahuel Grisolia",windows,remote,0 @@ -30667,7 +30666,7 @@ id,file,description,date,author,platform,type,port 34034,platforms/asp/webapps/34034.txt,"cyberhost 'default.asp' SQL Injection",2010-05-22,redst0rm,asp,webapps,0 34035,platforms/php/webapps/34035.sjs,"OpenForum 2.2 b005 - 'saveAsAttachment()' Method Arbitrary File Creation",2010-05-23,"John Leitch",php,webapps,0 34062,platforms/php/webapps/34062.txt,"Shopizer 1.1.5 - Multiple Vulnerabilities",2014-07-14,"SEC Consult",php,webapps,80 -34037,platforms/win32/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Elevation Of Privilege",2014-07-12,LiquidWorm,win32,local,0 +34037,platforms/win_x86/local/34037.txt,"OpenVPN Private Tunnel Core Service - Unquoted Service Path Elevation Of Privilege",2014-07-12,LiquidWorm,win_x86,local,0 34038,platforms/php/webapps/34038.txt,"Aerohive HiveOS 5.1r5 < 6.1r5 - Multiple Vulnerabilities",2014-07-12,DearBytes,php,webapps,0 34189,platforms/php/webapps/34189.txt,"Sphider 1.3.6 - Multiple Vulnerabilities",2014-07-28,"Mike Manzotti",php,webapps,80 34040,platforms/php/webapps/34040.txt,"razorCMS 1.0 - 'admin/index.php' HTML Injection",2010-05-24,"High-Tech Bridge SA",php,webapps,0 @@ -30763,7 +30762,7 @@ id,file,description,date,author,platform,type,port 34131,platforms/windows/local/34131.py,"Microsoft Windows XP SP3 - BthPan.sys Arbitrary Write Privilege Escalation",2014-07-21,KoreLogic,windows,local,0 34132,platforms/php/remote/34132.txt,"IBM GCM16/32 1.20.0.22575 - Multiple Vulnerabilities",2014-07-21,"Alejandro Alvarez Bravo",php,remote,443 34133,platforms/linux/dos/34133.txt,"Apache 2.4.7 mod_status Scoreboard Handling Race Condition",2014-07-21,"Marek Kroemeke",linux,dos,0 -34134,platforms/lin_amd64/local/34134.c,"Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - ptrace/sysret Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",lin_amd64,local,0 +34134,platforms/lin_x86-64/local/34134.c,"Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - ptrace/sysret Local Privilege Escalation",2014-07-21,"Vitaly Nikolenko",lin_x86-64,local,0 34161,platforms/php/webapps/34161.txt,"WordPress Video Gallery Plugin 2.5 - Multiple Vulnerabilities",2014-07-24,"Claudio Viviani",php,webapps,80 34135,platforms/windows/dos/34135.py,"DjVuLibre <= 3.5.25.3 - Out of Bounds Access Violation",2014-07-22,drone,windows,dos,0 34149,platforms/hardware/webapps/34149.txt,"NETGEAR DGN2200 1.0.0.29_1.7.29_HotS - Password Disclosure",2014-07-23,"Dolev Farhi",hardware,webapps,0 @@ -30777,7 +30776,7 @@ id,file,description,date,author,platform,type,port 34164,platforms/linux/dos/34164.pl,"Make 3.81 - Heap Overflow PoC",2014-07-24,HyP,linux,dos,0 34165,platforms/multiple/webapps/34165.txt,"Zenoss Monitoring System 4.2.5-2108 (64-bit) - Stored XSS",2014-07-25,"Dolev Farhi",multiple,webapps,0 34166,platforms/php/webapps/34166.txt,"KubeSupport 'lang' Parameter SQL Injection",2010-06-18,"L0rd CrusAd3r",php,webapps,0 -34167,platforms/win32/local/34167.rb,"MQAC.sys Arbitrary Write Privilege Escalation",2014-07-25,metasploit,win32,local,0 +34167,platforms/win_x86/local/34167.rb,"MQAC.sys Arbitrary Write Privilege Escalation",2014-07-25,metasploit,win_x86,local,0 34168,platforms/php/webapps/34168.py,"Pligg 2.0.1 - Multiple Vulnerabilities",2014-07-25,BlackHawk,php,webapps,80 34169,platforms/php/webapps/34169.txt,"Moodle 2.7 - Persistent XSS",2014-07-27,"Osanda Malith",php,webapps,0 34170,platforms/php/webapps/34170.txt,"ZeroCMS 1.0 - Persistent Cross-Site Scripting",2014-07-27,"Mayuresh Dani",php,webapps,0 @@ -30868,7 +30867,7 @@ id,file,description,date,author,platform,type,port 34259,platforms/php/webapps/34259.txt,"Bitweaver 2.7 - 'fImg' Parameter Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps,0 34260,platforms/php/webapps/34260.txt,"odCMS 1.07 - 'archive.php' Cross-Site Scripting",2010-07-05,"John Leitch",php,webapps,0 34261,platforms/multiple/dos/34261.txt,"Unreal Engine <= 2.5 - 'UpdateConnectingMessage()' Remote Stack Buffer Overflow",2010-07-06,"Luigi Auriemma",multiple,dos,0 -34262,platforms/lin_x86/shellcode/34262.c,"Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh (378 bytes)",2014-08-04,"Ali Razmjoo",lin_x86,shellcode,0 +34262,platforms/lin_x86/shellcode/34262.c,"Linux/x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",lin_x86,shellcode,0 34263,platforms/ios/webapps/34263.txt,"Video WiFi Transfer 1.01 - Directory Traversal",2014-08-04,Vulnerability-Lab,ios,webapps,8080 34264,platforms/ios/webapps/34264.txt,"FreeDisk 1.01 iOS - Multiple Vulnerabilities",2014-08-04,Vulnerability-Lab,ios,webapps,8080 34265,platforms/php/webapps/34265.txt,"Exponent CMS 0.97 - 'slideshow.js.php' Cross-Site Scripting",2010-07-07,"Andrei Rimsa Alvares",php,webapps,0 @@ -30932,7 +30931,7 @@ id,file,description,date,author,platform,type,port 34324,platforms/php/webapps/34324.txt,"FestOS 2.3 - 'contents' Parameter Cross-Site Scripting",2010-07-15,"High-Tech Bridge SA",php,webapps,0 34499,platforms/php/webapps/34499.txt,"ViArt Helpdesk products_search.php search_category_id Parameter XSS",2009-08-10,Moudi,php,webapps,0 34335,platforms/linux/remote/34335.rb,"VMTurbo Operations Manager 4.6 vmtadmin.cgi Remote Command Execution",2014-08-14,metasploit,linux,remote,80 -34334,platforms/win64/remote/34334.rb,"VirtualBox 3D Acceleration Virtual Machine Escape",2014-08-14,metasploit,win64,remote,0 +34334,platforms/win_x86-64/remote/34334.rb,"VirtualBox 3D Acceleration Virtual Machine Escape",2014-08-14,metasploit,win_x86-64,remote,0 34333,platforms/windows/local/34333.rb,"VirtualBox Guest Additions - VBoxGuest.sys Privilege Escalation",2014-08-13,metasploit,windows,local,0 34331,platforms/windows/local/34331.py,"BlazeDVD Pro 7.0 - (.plf) Stack Based Buffer Overflow (Direct RET)",2014-08-12,"Giovanni Bartolomucci",windows,local,0 34343,platforms/asp/webapps/34343.txt,"MOJO IWms 7 - 'default.asp' Cookie Manipulation",2007-12-17,"cp77fk4r ",asp,webapps,0 @@ -31152,7 +31151,7 @@ id,file,description,date,author,platform,type,port 34587,platforms/multiple/webapps/34587.txt,"Jenkins 1.578 - Multiple Vulnerabilities",2014-09-08,JoeV,multiple,webapps,8090 34588,platforms/aix/dos/34588.txt,"PHP Stock Management System 1.02 - Multiple Vulnerabilty",2014-09-09,jsass,aix,dos,0 34589,platforms/php/webapps/34589.txt,"WordPress WP Support Plus Responsive Ticket System 2.0 Plugin - Multiple Vulnerabilities",2014-09-09,"Fikri Fadzil",php,webapps,0 -34592,platforms/lin_x86/shellcode/34592.c,"Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash (521 bytes)",2014-09-09,"Ali Razmjoo",lin_x86,shellcode,0 +34592,platforms/lin_x86/shellcode/34592.c,"Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User _ALI_ & Execute /bin/bash (521 bytes)",2014-09-09,"Ali Razmjoo",lin_x86,shellcode,0 34593,platforms/php/webapps/34593.txt,"Parallels Plesk Sitebuilder 9.5 - Multiple Vulnerabilities",2014-09-09,alieye,php,webapps,0 34595,platforms/linux/remote/34595.py,"ALCASAR 2.8 - Remote Root Code Execution",2014-09-09,eF,linux,remote,80 34603,platforms/windows/dos/34603.py,"Adobe Acrobat and Reader <= 9.3.4 - 'acroform_PlugInMain' Memory Corruption",2010-09-06,ITSecTeam,windows,dos,0 @@ -31224,7 +31223,7 @@ id,file,description,date,author,platform,type,port 34663,platforms/php/webapps/34663.txt,"x10 MP3 Automatic Search Engine 1.6.5b adult/video_listing.php key Parameter XSS",2009-08-29,Moudi,php,webapps,0 34664,platforms/ios/webapps/34664.txt,"Briefcase 4.0 iOS - Code Execution & File Include",2014-09-15,Vulnerability-Lab,ios,webapps,0 34666,platforms/php/webapps/34666.py,"ALCASAR <= 2.8.1 - Remote Root Code Execution",2014-09-15,eF,php,webapps,80 -34667,platforms/linux/shellcode/34667.c,"Connect Back (139 bytes)",2014-09-15,MadMouse,linux,shellcode,0 +34667,platforms/lin_x86-64/shellcode/34667.c,"Linux/x86-64 - Connect Back shellcode (139 bytes)",2014-09-15,MadMouse,lin_x86-64,shellcode,0 34668,platforms/windows/remote/34668.txt,"Rejetto HTTP File Server (HFS) 2.3.x - Remote Command Execution (1)",2014-09-15,"Daniele Linguaglossa",windows,remote,80 34669,platforms/multiple/remote/34669.rb,"Railo Remote File Include",2014-09-15,metasploit,multiple,remote,80 34670,platforms/multiple/remote/34670.rb,"ManageEngine Eventlog Analyzer Arbitrary File Upload",2014-09-15,metasploit,multiple,remote,8400 @@ -31331,7 +31330,7 @@ id,file,description,date,author,platform,type,port 34775,platforms/php/webapps/34775.txt,"Hotscripts Type PHP Clone Script index.php msg Parameter XSS",2009-08-21,Moudi,php,webapps,0 34776,platforms/php/webapps/34776.txt,"Hotscripts Type PHP Clone Script lostpassword.php msg Parameter XSS",2009-08-21,Moudi,php,webapps,0 34777,platforms/cgi/remote/34777.rb,"GNU Bash - Environment Variable Command Injection (Metasploit)",2014-09-25,"Shaun Colley",cgi,remote,0 -34778,platforms/lin_x86/shellcode/34778.c,"Linux/x86 - Add map in /etc/hosts file",2014-09-25,"Javier Tejedor",lin_x86,shellcode,0 +34778,platforms/lin_x86/shellcode/34778.c,"Linux/x86 - Add map in /etc/hosts file (google.com 127.1.1.1) shellcode (77 bytes)",2014-09-25,"Javier Tejedor",lin_x86,shellcode,0 34779,platforms/hardware/webapps/34779.pl,"Nucom ADSL ADSLR5000UN ISP Credentials Disclosure",2014-09-25,"Sebastián Magof",hardware,webapps,80 34783,platforms/php/webapps/34783.txt,"Scriptsez Ultimate Poll 'demo_page.php' Cross-Site Scripting",2009-07-16,Moudi,php,webapps,0 34784,platforms/php/webapps/34784.txt,"Micro CMS 1.0 - 'name' Field HTML Injection",2010-09-28,"Veerendra G.G",php,webapps,0 @@ -31510,7 +31509,7 @@ id,file,description,date,author,platform,type,port 34972,platforms/php/webapps/34972.txt,"Joomla! AutoArticles 3000 - 'id' Parameter SQL Injection",2010-11-05,jos_ali_joe,php,webapps,0 34973,platforms/php/webapps/34973.txt,"FeedList 2.61.01 for WordPress - 'handler_image.php' Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps,0 34974,platforms/php/webapps/34974.txt,"WP Survey And Quiz Tool 1.2.1 for WordPress - Cross-Site Scripting",2010-11-08,"John Leitch",php,webapps,0 -34982,platforms/win32/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - (BthPan.sys) Privilege Escalation",2014-10-15,metasploit,win32,local,0 +34982,platforms/win_x86/local/34982.rb,"Microsoft Bluetooth Personal Area Networking - (BthPan.sys) Privilege Escalation",2014-10-15,metasploit,win_x86,local,0 34994,platforms/cgi/webapps/34994.txt,"OpenWrt 10.03 - Multiple Cross-Site Scripting Vulnerabilities",2010-11-13,"dave b",cgi,webapps,0 34995,platforms/php/webapps/34995.txt,"Simea CMS 'index.php' SQL Injection",2010-11-16,Cru3l.b0y,php,webapps,0 34984,platforms/php/webapps/34984.py,"Drupal Core <= 7.32 - SQL Injection (1)",2014-10-16,fyukyuk,php,webapps,0 @@ -31545,7 +31544,7 @@ id,file,description,date,author,platform,type,port 35017,platforms/php/webapps/35017.txt,"Easy Banner 2009.05.18 index.php Multiple Parameter XSS",2010-11-26,"Aliaksandr Hartsuyeu",php,webapps,0 35018,platforms/linux/remote/35018.c,"Aireplay-ng 1.2 beta3 - 'tcp_test' Length Parameter Stack Overflow",2014-10-20,"Nick Sampanis",linux,remote,0 35019,platforms/windows/local/35019.py,"Windows OLE Package Manager SandWorm Exploit",2014-10-20,"Vlad Ovtchinikov",windows,local,0 -35020,platforms/win32/local/35020.rb,"MS14-060 Microsoft Windows OLE Package Manager Code Execution",2014-10-20,metasploit,win32,local,0 +35020,platforms/win_x86/local/35020.rb,"MS14-060 Microsoft Windows OLE Package Manager Code Execution",2014-10-20,metasploit,win_x86,local,0 35021,platforms/linux/local/35021.rb,"Linux PolicyKit - Race Condition Privilege Escalation",2014-10-20,metasploit,linux,local,0 35025,platforms/php/webapps/35025.html,"Car Portal 2.0 - 'car_make' Parameter Cross-Site Scripting",2010-11-29,"Underground Stockholm",php,webapps,0 35026,platforms/php/webapps/35026.txt,"Joomla Store Directory 'id' Parameter SQL Injection",2010-11-30,XroGuE,php,webapps,0 @@ -31718,7 +31717,7 @@ id,file,description,date,author,platform,type,port 35210,platforms/multiple/webapps/35210.txt,"Password Manager Pro / Pro MSP - Blind SQL Injection",2014-11-10,"Pedro Ribeiro",multiple,webapps,0 35202,platforms/windows/dos/35202.py,"Microsoft Internet Explorer 11 - Denial Of Service",2014-11-10,"Behrooz Abbassi",windows,dos,0 35203,platforms/hardware/webapps/35203.txt,"ZTE ZXDSL 831CII - Insecure Direct Object Reference",2014-11-10,"Paulos Yibelo",hardware,webapps,0 -35205,platforms/linux/shellcode/35205.txt,"Position independent & Alphanumeric 64-bit execve(_/bin/sh\0__NULL_NULL); (87 bytes)",2014-11-10,Breaking.Technology,linux,shellcode,0 +35205,platforms/lin_x86-64/shellcode/35205.txt,"Linux/x86-64 - Position independent & Alphanumeric execve(_/bin/sh\0__NULL_NULL); shellcode (87 bytes)",2014-11-10,Breaking.Technology,lin_x86-64,shellcode,0 35204,platforms/php/webapps/35204.txt,"Another WordPress Classifieds Plugin - SQL Injection",2014-11-10,dill,php,webapps,0 35206,platforms/php/webapps/35206.txt,"PHP-Fusion 7.02.07 - SQL Injection",2014-11-10,"XLabs Security",php,webapps,0 35313,platforms/php/webapps/35313.txt,"WordPress SP Client Document Manager Plugin 2.4.1 - SQL Injection",2014-11-21,"ITAS Team",php,webapps,80 @@ -31963,7 +31962,7 @@ id,file,description,date,author,platform,type,port 35468,platforms/windows/remote/35468.pl,"Monkey's Audio - (.ape) Buffer Overflow",2011-03-16,KedAns-Dz,windows,remote,0 35469,platforms/php/webapps/35469.txt,"Wikiwig 5.01 - Cross-Site Scripting and HTML Injection Vulnerabilities",2011-03-10,"AutoSec Tools",php,webapps,0 35470,platforms/php/webapps/35470.txt,"AplikaMedia CMS 'page_info.php' SQL Injection",2011-03-16,H3X,php,webapps,0 -35472,platforms/lin_amd64/local/35472.txt,"Offset2lib: Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_amd64,local,0 +35472,platforms/lin_x86-64/local/35472.txt,"Offset2lib: Bypassing Full ASLR On 64 bit Linux",2014-12-05,"Packet Storm",lin_x86-64,local,0 35473,platforms/php/webapps/35473.txt,"PBBoard CMS 3.0.1 - SQL Injection",2014-12-05,"Tran Dinh Tien",php,webapps,80 35475,platforms/php/webapps/35475.txt,"WordPress Sodahead Polls Plugin 2.0.2 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"High-Tech Bridge SA",php,webapps,0 35476,platforms/php/webapps/35476.txt,"WordPress Rating-Widget Plugin 1.3.1 - Multiple Cross-Site Scripting Vulnerabilities",2011-03-17,"Todor Donev",php,webapps,0 @@ -32013,7 +32012,7 @@ id,file,description,date,author,platform,type,port 35516,platforms/php/webapps/35516.txt,"webEdition CMS 6.1.0.2 - 'DOCUMENT_ROOT' Parameter Local File Include",2011-03-28,eidelweiss,php,webapps,0 35517,platforms/php/webapps/35517.txt,"pppBLOG 0.3 - 'search.php' Cross-Site Scripting",2011-03-28,"kurdish hackers team",php,webapps,0 35557,platforms/php/webapps/35557.txt,"PHP-Fusion 'article_id' Parameter SQL Injection",2011-04-04,KedAns-Dz,php,webapps,0 -35519,platforms/lin_x86/shellcode/35519.txt,"Linux/x86 - rmdir (37 bytes)",2014-12-11,kw4,lin_x86,shellcode,0 +35519,platforms/lin_x86/shellcode/35519.txt,"Linux/x86 - rmdir shellcode (37 bytes)",2014-12-11,kw4,lin_x86,shellcode,0 35520,platforms/php/webapps/35520.txt,"Claroline 1.10 - Multiple HTML Injection Vulnerabilities",2011-03-28,"AutoSec Tools",php,webapps,0 35521,platforms/php/webapps/35521.txt,"osCSS 2.1 - Cross-Site Scripting and Multiple Local File Include Vulnerabilities",2011-03-29,"AutoSec Tools",php,webapps,0 35522,platforms/php/webapps/35522.txt,"Spitfire 1.0.3x - 'cms_username' Cross-Site Scripting",2011-03-29,"High-Tech Bridge SA",php,webapps,0 @@ -32062,9 +32061,9 @@ id,file,description,date,author,platform,type,port 35582,platforms/php/webapps/35582.txt,"ProjectSend r561 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35583,platforms/php/webapps/35583.txt,"Piwigo 2.7.2 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 35584,platforms/php/webapps/35584.txt,"GQ File Manager 0.2.5 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 -35586,platforms/lin_x86-64/shellcode/35586.c,"Linux/x64 - Bind TCP port shellcode (81 bytes / 96 bytes with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 +35586,platforms/lin_x86-64/shellcode/35586.c,"Linux/x86-64 - Bind TCP port shellcode (81 bytes / 96 bytes with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 35585,platforms/php/webapps/35585.txt,"Codiad 2.4.3 - Multiple Vulnerabilities",2014-12-19,TaurusOmar,php,webapps,80 -35587,platforms/lin_x86-64/shellcode/35587.c,"Linux/x64 - Reverse TCP connect (77 to 85 bytes / 90 to 98 bytes with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 +35587,platforms/lin_x86-64/shellcode/35587.c,"Linux/x86-64 - Reverse TCP connect shellcode (77 to 85 bytes / 90 to 98 bytes with password)",2014-12-22,"Sean Dillon",lin_x86-64,shellcode,0 35588,platforms/php/remote/35588.rb,"Lotus Mail Encryption Server (Protector for Mail) - LFI to RCE",2014-12-22,"Patrick Webster",php,remote,9000 35589,platforms/windows/dos/35589.py,"NotePad++ 6.6.9 - Buffer Overflow",2014-12-22,TaurusOmar,windows,dos,0 35590,platforms/windows/local/35590.txt,"BitRaider Streaming Client 1.3.3.4098 - Local Privilege Escalation",2014-12-23,LiquidWorm,windows,local,0 @@ -32209,7 +32208,7 @@ id,file,description,date,author,platform,type,port 35746,platforms/linux/local/35746.sh,"RedStar 3.0 Desktop - Privilege Escalation (Enable sudo)",2015-01-11,"prdelka & ‏sfan55",linux,local,0 35747,platforms/hardware/webapps/35747.pl,"D-Link DSL-2730B Modem - XSS Injection Stored Exploit Wlsecrefresh.wl & Wlsecurity.wl",2015-01-11,"XLabs Security",hardware,webapps,0 35748,platforms/linux/local/35748.txt,"RedStar 2.0 Desktop - Privilege Escalation (World-writeable rc.sysinit)",2015-01-11,prdelka,linux,local,0 -35749,platforms/linux/local/35749.txt,"RedStar 3.0 Desktop - (Software Manager swmng.app) Privilege Escalation",2015-01-11,RichardG,linux,local,0 +35749,platforms/linux/local/35749.txt,"RedStar 3.0 Desktop - (Software Manager swmng.app) Privilege Escalation",2015-01-11,RichardG,linux,local,0 35758,platforms/asp/webapps/35758.txt,"Mitel Audio and Web Conferencing 4.4.3.0 Multiple Cross Site Scripting Vulnerabilities",2011-05-16,"Richard Brain",asp,webapps,0 35750,platforms/hardware/webapps/35750.pl,"D-Link DSL-2730B Modem - XSS Injection Stored Exploit DnsProxy.cmd",2015-01-11,"XLabs Security",hardware,webapps,0 35751,platforms/hardware/webapps/35751.pl,"D-Link DSL-2730B Modem - XSS Injection Stored Exploit Lancfg2get.cgi",2015-01-11,"XLabs Security",hardware,webapps,0 @@ -32252,8 +32251,8 @@ id,file,description,date,author,platform,type,port 35790,platforms/multiple/remote/35790.py,"Lumension Security Lumension Device Control 4.x Memory Corruption",2011-05-24,"Andy Davis",multiple,remote,0 35791,platforms/php/webapps/35791.txt,"Ajax Chat 1.0 - 'ajax-chat.php' Cross Site Scripting",2011-05-24,"High-Tech Bridge SA",php,webapps,0 35792,platforms/multiple/remote/35792.txt,"Gadu-Gadu Instant Messenger 6.0 File Transfer Cross Site Scripting",2011-05-24,"Kacper Szczesniak",multiple,remote,0 -35793,platforms/win32/shellcode/35793.txt,"Windows x86 - Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)",2015-01-13,"Ali Razmjoo",win32,shellcode,0 -35794,platforms/win64/shellcode/35794.txt,"Windows x64 - Obfuscated Shellcode Add Administrator User/Pass ALI/ALI & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)",2015-01-13,"Ali Razmjoo",win64,shellcode,0 +35793,platforms/win_x86/shellcode/35793.txt,"Windows x86 - Obfuscated Shellcode Add Administrator _ALI_ & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86,shellcode,0 +35794,platforms/win_x86-64/shellcode/35794.txt,"Windows x64 - Obfuscated Shellcode Add Administrator _ALI_ & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)",2015-01-13,"Ali Razmjoo",win_x86-64,shellcode,0 35803,platforms/php/webapps/35803.txt,"Cotonti 0.9.2 Multiple SQL Injection Vulnerabilities",2011-05-30,KedAns-Dz,php,webapps,0 35804,platforms/windows/dos/35804.txt,"NetVault: SmartDisk 1.2 'libnvbasics.dll' Remote Denial of Service",2011-05-28,"Luigi Auriemma",windows,dos,0 35796,platforms/php/webapps/35796.txt,"MidiCMS Website Builder Local File Include and Arbitrary File Upload Vulnerabilities",2011-05-25,KedAns-Dz,php,webapps,0 @@ -32330,7 +32329,7 @@ id,file,description,date,author,platform,type,port 35865,platforms/php/webapps/35865.txt,"Nibbleblog Multiple SQL Injection Vulnerabilities",2011-06-19,KedAns-Dz,php,webapps,0 35866,platforms/php/webapps/35866.txt,"Immophp 1.1.1 Cross Site Scripting and SQL Injection Vulnerabilities",2011-06-18,KedAns-Dz,php,webapps,0 35867,platforms/php/webapps/35867.txt,"Taha Portal 3.2 'sitemap.php' Cross Site Scripting",2011-06-18,Bl4ck.Viper,php,webapps,0 -35868,platforms/linux_mips/shellcode/35868.c,"Linux/MIPS - execve (36 bytes)",2015-01-22,Sanguine,linux_mips,shellcode,0 +35868,platforms/linux_mips/shellcode/35868.c,"Linux/MIPS - execve /bin/sh shellcode (36 bytes)",2015-01-22,Sanguine,linux_mips,shellcode,0 35869,platforms/windows/dos/35869.txt,"Crystal Player 1.99 - Memory Corruption",2015-01-21,"Kapil Soni",windows,dos,0 35870,platforms/windows/dos/35870.rb,"Exif Pilot 4.7.2 - SEH Based Buffer Overflow",2015-01-22,"Osanda Malith",windows,dos,0 35871,platforms/php/webapps/35871.txt,"Sitemagic CMS 2010.04.17 'SMExt' Parameter Cross Site Scripting",2011-06-21,"Gjoko Krstic",php,webapps,0 @@ -32567,7 +32566,7 @@ id,file,description,date,author,platform,type,port 36130,platforms/multiple/remote/36130.txt,"Spring Security HTTP Header Injection",2011-09-09,"David Mas",multiple,remote,0 36131,platforms/php/webapps/36131.txt,"Papoo CMS Light 4.0 Multiple Cross Site Scripting Vulnerabilities",2011-09-12,"Stefan Schurtz",php,webapps,0 36132,platforms/xml/webapps/36132.txt,"Pentaho < 4.5.0 - User Console XML Injection",2015-02-20,"K.d Long",xml,webapps,0 -36411,platforms/win32/shellcode/36411.txt,"Windows XP x86-64 - Download & execute (Generator)",2015-03-16,"Ali Razmjoo",win32,shellcode,0 +36411,platforms/win_x86/shellcode/36411.txt,"Windows XP x86-64 - Download & execute shellcode (Generator)",2015-03-16,"Ali Razmjoo",win_x86,shellcode,0 36133,platforms/asp/webapps/36133.txt,"Orion Network Performance Monitor 10.1.3 'CustomChart.aspx' Cross Site Scripting",2011-09-12,"Gustavo Roberto",asp,webapps,0 36134,platforms/asp/webapps/36134.txt,"Microsoft SharePoint 2007/2010 - 'Source' Parameter Multiple URI Open Redirection Vulnerabilities",2011-09-14,"Irene Abezgauz",asp,webapps,0 36135,platforms/php/webapps/36135.txt,"WordPress Auctions Plugin 1.8.8 - 'wpa_id' Parameter SQL Injection",2011-09-14,sherl0ck_,php,webapps,0 @@ -32697,7 +32696,7 @@ id,file,description,date,author,platform,type,port 36260,platforms/windows/dos/36260.txt,"Opera Web Browser 11.52 Escape Sequence Stack Buffer Overflow Denial of Service",2011-10-28,"Marcel Bernhardt",windows,dos,0 36264,platforms/php/remote/36264.rb,"Seagate Business NAS Unauthenticated Remote Command Execution",2015-03-04,metasploit,php,remote,80 36265,platforms/php/webapps/36265.txt,"BEdita CMS 3.5.0 - Multiple Vulnerabilities",2015-03-04,"Edric Teo",php,webapps,80 -36266,platforms/lin_amd64/dos/36266.c,"Linux Kernel <= 3.17.5 - IRET Instruction #SS Fault Handling Crash PoC",2015-03-04,"Emeric Nasi",lin_amd64,dos,0 +36266,platforms/lin_x86-64/dos/36266.c,"Linux Kernel <= 3.17.5 - IRET Instruction #SS Fault Handling Crash PoC",2015-03-04,"Emeric Nasi",lin_x86-64,dos,0 36267,platforms/linux/dos/36267.c,"Linux Kernel <= 3.15.6 - PPP-over-L2TP Socket Level Handling Crash PoC",2015-03-04,"Emeric Nasi",linux,dos,0 36268,platforms/linux/dos/36268.c,"Linux Kernel <= 3.16.3 - Associative Array Garbage Collection Crash PoC",2015-03-04,"Emeric Nasi",linux,dos,0 36269,platforms/php/webapps/36269.txt,"SjXjV 2.3 'post.php' SQL Injection",2011-10-28,"599eme Man",php,webapps,0 @@ -32705,9 +32704,9 @@ id,file,description,date,author,platform,type,port 36271,platforms/osx/dos/36271.py,"Apple Mac OS X <= 10.6.5 And iOS <= 4.3.3 Mail Denial of Service",2011-10-29,shebang42,osx,dos,0 36272,platforms/php/webapps/36272.txt,"Domain Shop 'index.php' Cross Site Scripting",2011-11-01,Mr.PaPaRoSSe,php,webapps,0 36273,platforms/php/webapps/36273.txt,"vBulletin 4.1.7 Multiple Remote File Include Vulnerabilities",2011-11-01,indoushka,php,webapps,0 -36274,platforms/linux_mips/shellcode/36274.c,"Linux/MIPS (Little Endian) - Chmod 666 /etc/shadow (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 +36274,platforms/linux_mips/shellcode/36274.c,"Linux/MIPS - (Little Endian) Chmod 666 /etc/shadow shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 36275,platforms/jsp/webapps/36275.txt,"Hyperic HQ Enterprise 4.5.1 Cross Site Scripting and Multiple Unspecified Security Vulnerabilities",2011-11-01,"Benjamin Kunz Mejri",jsp,webapps,0 -36276,platforms/linux_mips/shellcode/36276.c,"Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 +36276,platforms/linux_mips/shellcode/36276.c,"Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd shellcode (55 bytes)",2015-03-05,"Sang Min Lee",linux_mips,shellcode,0 36277,platforms/php/webapps/36277.txt,"IBSng B1.34(T96) 'str' Parameter Cross Site Scripting",2011-11-01,Isfahan,php,webapps,0 36278,platforms/php/webapps/36278.txt,"eFront 3.6.10 Build 11944 Multiple Cross Site Scripting Vulnerabilities",2011-11-01,"Netsparker Advisories",php,webapps,0 36282,platforms/php/webapps/36282.txt,"eFront 3.6.x Multiple Cross Site Scripting and SQL Injection Vulnerabilities",2011-11-02,"High-Tech Bridge SA",php,webapps,0 @@ -32788,7 +32787,7 @@ id,file,description,date,author,platform,type,port 36356,platforms/jsp/webapps/36356.txt,"HP Network Node Manager i 9.10 nnm/protected/statuspoll.jsp nodename Parameter XSS",2011-11-24,anonymous,jsp,webapps,0 36357,platforms/jsp/webapps/36357.txt,"HP Network Node Manager i 9.10 nnm/protected/traceroute.jsp nodename Parameter XSS",2011-11-24,anonymous,jsp,webapps,0 36358,platforms/php/webapps/36358.html,"CS-Cart 4.2.4 - CSRF",2015-03-11,"Luis Santana",php,webapps,0 -36359,platforms/lin_x86-64/shellcode/36359.c,"Reads Data From /etc/passwd To /tmp/outfile (118 bytes)",2014-03-27,"Chris Higgins",lin_x86-64,shellcode,0 +36359,platforms/lin_x86-64/shellcode/36359.c,"Linux/x86-64 - Reads Data From /etc/passwd To /tmp/outfile shellcode (118 bytes)",2014-03-27,"Chris Higgins",lin_x86-64,shellcode,0 36360,platforms/windows/remote/36360.rb,"Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free",2015-03-12,metasploit,windows,remote,0 36361,platforms/windows/dos/36361.py,"Titan FTP Server 8.40 - 'APPE' Command Remote Denial Of Service",2011-11-25,"Houssam Sahli",windows,dos,0 36362,platforms/php/webapps/36362.txt,"eSyndiCat Pro 2.3.5 Multiple Cross Site Scripting Vulnerabilities",2011-11-26,d3v1l,php,webapps,0 @@ -32820,14 +32819,14 @@ id,file,description,date,author,platform,type,port 36388,platforms/linux/local/36388.py,"Brasero CD/DVD Burner 3.4.1 - 'm3u' Buffer Overflow Crash PoC",2015-03-16,"Avinash Thapa",linux,local,0 36406,platforms/php/webapps/36406.txt,"Elxis CMS 2009 index.php task Parameter XSS",2011-12-05,"Ewerson Guimaraes",php,webapps,0 36390,platforms/windows/local/36390.txt,"Foxit Reader 7.0.6.1126 - Unquoted Service Path Elevation Of Privilege",2015-03-16,LiquidWorm,windows,local,0 -36391,platforms/lin_x86/shellcode/36391.c,"Linux/x86 - ROT13 encoded execve(_/bin/sh_) (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36391,platforms/lin_x86/shellcode/36391.c,"Linux/x86 - ROT13 encoded execve(_/bin/sh_) shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36392,platforms/windows/dos/36392.txt,"Intel Network Adapter Diagnostic Driver - IOCTL Handling",2015-03-14,"Glafkos Charalambous ",windows,dos,0 -36393,platforms/lin_x86/shellcode/36393.c,"Linux/x86 - chmod 0777 /etc/shadow obfuscated (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36394,platforms/lin_x86/shellcode/36394.c,"Linux/x86 - Obfuscated map google.com to 127.1.1.1 (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36395,platforms/lin_x86/shellcode/36395.c,"Linux/x86 - Obfuscated execve(_/bin/sh_) (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36393,platforms/lin_x86/shellcode/36393.c,"Linux/x86 - chmod 0777 /etc/shadow obfuscated shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36394,platforms/lin_x86/shellcode/36394.c,"Linux/x86 - Obfuscated map google.com to 127.1.1.1 shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36395,platforms/lin_x86/shellcode/36395.c,"Linux/x86 - Obfuscated execve(_/bin/sh_) shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36481,platforms/php/webapps/36481.txt,"WordPress TheCartPress Plugin 1.6 'OptionsPostsList.php' Cross Site Scripting",2011-12-31,6Scan,php,webapps,0 -36397,platforms/lin_x86/shellcode/36397.c,"Linux/x86 - Reverse TCP Shell (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 -36398,platforms/lin_x86/shellcode/36398.c,"Linux/x86 - TCP Bind Shell (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36397,platforms/lin_x86/shellcode/36397.c,"Linux/x86 - Reverse TCP Shell shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 +36398,platforms/lin_x86/shellcode/36398.c,"Linux/x86 - TCP Bind Shel shellcode l (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",lin_x86,shellcode,0 36407,platforms/php/webapps/36407.txt,"Elxis CMS 2009 administrator/index.php URI XSS",2011-12-05,"Ewerson Guimaraes",php,webapps,0 36408,platforms/php/webapps/36408.txt,"WordPress Pretty Link Plugin 1.5.2 'pretty-bar.php' Cross Site Scripting",2011-12-06,Am!r,php,webapps,0 36410,platforms/php/webapps/36410.txt,"Simple Machines Forum 1.1.15 - 'fckeditor' Arbitrary File Upload",2011-12-06,HELLBOY,php,webapps,0 @@ -33050,7 +33049,7 @@ id,file,description,date,author,platform,type,port 36633,platforms/linux/dos/36633.txt,"Wireshark - Buffer Underflow and Denial of Service Vulnerabilities",2012-01-10,"Laurent Butti",linux,dos,0 36634,platforms/php/webapps/36634.txt,"Joomla! 'com_visa' Component Local File Include and SQL Injection Vulnerabilities",2012-01-28,the_cyber_nuxbie,php,webapps,0 36635,platforms/php/webapps/36635.txt,"Joomla! 'com_firmy' Component 'Id' Parameter SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps,0 -36637,platforms/lin_x86/shellcode/36637.c,"Linux - Disable ASLR (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",lin_x86,shellcode,0 +36637,platforms/lin_x86/shellcode/36637.c,"Linux/x86 - Disable ASLR shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",lin_x86,shellcode,0 36638,platforms/php/webapps/36638.txt,"Joomla! 'com_crhotels' Component 'catid' Parameter Remote SQL Injection",2012-01-31,the_cyber_nuxbie,php,webapps,0 36639,platforms/php/webapps/36639.txt,"Joomla! 'com_propertylab' Component 'id' Parameter Remote SQL Injection",2012-01-30,the_cyber_nuxbie,php,webapps,0 36640,platforms/php/webapps/36640.txt,"WordPress Work The Flow File Upload 2.5.2 - Arbitrary File Upload",2015-04-05,"Claudio Viviani",php,webapps,0 @@ -33085,7 +33084,7 @@ id,file,description,date,author,platform,type,port 36669,platforms/linux/dos/36669.txt,"Apache APR - Hash Collision Denial Of Service",2012-01-05,"Moritz Muehlenhoff",linux,dos,0 36670,platforms/hardware/remote/36670.txt,"D-Link ShareCenter Products Multiple Remote Code Execution Vulnerabilities",2012-02-08,"Roberto Paleari",hardware,remote,0 36671,platforms/php/webapps/36671.txt,"WordPress All In One WP Security & Firewall 3.9.0 - SQL Injection",2015-04-08,"Claudio Viviani",php,webapps,80 -36672,platforms/lin_x86/shellcode/36672.asm,"Linux/x86 - Egg-hunter (20 bytes)",2015-04-08,"Paw Petersen",lin_x86,shellcode,0 +36672,platforms/lin_x86/shellcode/36672.asm,"Linux/x86 - Egg-hunter shellcode (20 bytes)",2015-04-08,"Paw Petersen",lin_x86,shellcode,0 36673,platforms/lin_x86/shellcode/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",2015-04-08,"Paw Petersen",lin_x86,shellcode,0 36674,platforms/php/webapps/36674.txt,"Shareaholic 7.6.0.3 - XSS",2015-04-08,"Kacper Szurek",php,webapps,80 36675,platforms/php/webapps/36675.txt,"Balero CMS 0.7.2 - Multiple Blind SQL Injection Vulnerabilities",2015-04-08,LiquidWorm,php,webapps,80 @@ -33113,7 +33112,7 @@ id,file,description,date,author,platform,type,port 36697,platforms/php/webapps/36697.txt,"Nova CMS optimizer/index.php fileType Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36698,platforms/php/webapps/36698.txt,"Nova CMS includes/function/gets.php filename Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36699,platforms/php/webapps/36699.txt,"Nova CMS - includes/function/usertpl.php conf[blockfile] Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 -36701,platforms/lin_x86/shellcode/36701.c,"Create 'my.txt' Working Directory (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",lin_x86,shellcode,0 +36701,platforms/lin_x86/shellcode/36701.c,"Linux/x86 - Create 'my.txt' Working Directory shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",lin_x86,shellcode,0 36702,platforms/php/webapps/36702.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_db_setup.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36703,platforms/php/webapps/36703.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_graph_common.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36704,platforms/php/webapps/36704.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_graph_display.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 @@ -33160,7 +33159,7 @@ id,file,description,date,author,platform,type,port 36753,platforms/php/webapps/36753.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_stat_time.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36754,platforms/php/webapps/36754.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_stat_uaddr.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36751,platforms/php/webapps/36751.txt,"WordPress Video Gallery 2.8 - SQL Injection",2015-04-14,"Claudio Viviani",php,webapps,80 -36750,platforms/lin_x86/shellcode/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) (49 bytes)",2015-04-14,"Febriyanto Nugroho",lin_x86,shellcode,0 +36750,platforms/lin_x86/shellcode/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",lin_x86,shellcode,0 36755,platforms/php/webapps/36755.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 base_user.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 36756,platforms/windows/remote/36756.html,"Samsung iPOLiS ReadConfigValue Remote Code Execution",2015-04-14,"Praveen Darshanam",windows,remote,0 36757,platforms/php/webapps/36757.txt,"Basic Analysis and Security Engine (BASE) 1.4.5 index.php BASE_path Parameter Remote File Inclusion",2012-02-11,indoushka,php,webapps,0 @@ -33184,9 +33183,9 @@ id,file,description,date,author,platform,type,port 36776,platforms/windows/dos/36776.py,"MS Windows (HTTP.sys) - HTTP Request Parsing DoS (MS15-034)",2015-04-16,"laurent gaffie",windows,dos,80 36777,platforms/php/webapps/36777.txt,"WordPress Ajax Store Locator 1.2 - SQL Injection",2015-04-16,"Claudio Viviani",php,webapps,80 36778,platforms/lin_x86/shellcode/36778.c,"Linux/x86 - execve _/bin/sh_ shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",lin_x86,shellcode,0 -36779,platforms/win32/shellcode/36779.c,"Win32/XP SP3 - Create (_file.txt_) (83 bytes)",2015-04-17,"TUNISIAN CYBER",win32,shellcode,0 -36780,platforms/win32/shellcode/36780.c,"Win32/XP SP3 - Restart computer",2015-04-17,"TUNISIAN CYBER",win32,shellcode,0 -36781,platforms/lin_x86/shellcode/36781.py,"Linux - custom execve-shellcode Encoder/Decoder",2015-04-17,"Konstantinos Alexiou",lin_x86,shellcode,0 +36779,platforms/win_x86/shellcode/36779.c,"Win32/XP SP3 - Create (_file.txt_) shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode,0 +36780,platforms/win_x86/shellcode/36780.c,"Win32/XP SP3 - Restart computer shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",win_x86,shellcode,0 +36781,platforms/lin_x86/shellcode/36781.py,"Linux/x86 - custom execve-shellcode Encoder/Decoder",2015-04-17,"Konstantinos Alexiou",lin_x86,shellcode,0 36782,platforms/linux/local/36782.sh,"Apport 2.14.1 (Ubuntu 14.04.2) - Linux Local Root Exploit",2015-04-17,"Ricardo F. Teixeira",linux,local,0 36784,platforms/php/webapps/36784.txt,"11in1 CMS 1.2.1 - index.php class Parameter Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps,0 36785,platforms/php/webapps/36785.txt,"11in1 CMS 1.2.1 - admin/index.php class Parameter Traversal Local File Inclusion",2012-02-15,"High-Tech Bridge SA",php,webapps,0 @@ -33256,7 +33255,7 @@ id,file,description,date,author,platform,type,port 36855,platforms/linux/local/36855.py,"Ninja Privilege Escalation Detection and Prevention System 0.1.3 - Race Condition",2015-04-29,"Ben Sheppard",linux,local,0 36856,platforms/php/webapps/36856.txt,"Joomla! 'com_xvs' Component 'controller' Parameter Local File Include",2012-02-18,KedAns-Dz,php,webapps,0 36857,platforms/lin_x86/shellcode/36857.c,"Linux/x86 - Execve /bin/sh Shellcode Via Push (21 bytes)",2015-04-29,noviceflux,lin_x86,shellcode,0 -36858,platforms/lin_x86-64/shellcode/36858.c,"Linux/x86_64 - Execve /bin/sh Shellcode Via Push (23 bytes)",2015-04-29,noviceflux,lin_x86-64,shellcode,0 +36858,platforms/lin_x86-64/shellcode/36858.c,"Linux/x86-64 - Execve /bin/sh Shellcode Via Push (23 bytes)",2015-04-29,noviceflux,lin_x86-64,shellcode,0 36859,platforms/windows/local/36859.txt,"Foxit Reader PDF <= 7.1.3.320 - Parsing Memory Corruption",2015-04-29,"Francis Provencher",windows,local,0 36860,platforms/php/webapps/36860.txt,"WordPress TheCartPress Plugin 1.3.9 - Multiple Vulnerabilities",2015-04-29,"High-Tech Bridge SA",php,webapps,80 36861,platforms/windows/webapps/36861.txt,"Wing FTP Server Admin 4.4.5 - Multiple Vulnerabilities",2015-04-29,hyp3rlinx,windows,webapps,5466 @@ -33313,7 +33312,7 @@ id,file,description,date,author,platform,type,port 36922,platforms/ios/webapps/36922.txt,"vPhoto-Album 4.2 iOS - File Include Web",2015-05-06,Vulnerability-Lab,ios,webapps,0 36906,platforms/linux/dos/36906.txt,"Apache Xerces-C XML Parser < 3.1.2 - DoS POC",2015-05-04,beford,linux,dos,0 36907,platforms/php/webapps/36907.txt,"WordPress Ultimate Product Catalogue 3.1.2 - Multiple Persistent XSS & CSRF & File Upload",2015-05-04,"Felipe Molina",php,webapps,0 -36908,platforms/lin_x86/shellcode/36908.c,"Linux/x86 - exit(0) (6 bytes)",2015-05-04,"Febriyanto Nugroho",lin_x86,shellcode,0 +36908,platforms/lin_x86/shellcode/36908.c,"Linux/x86 - exit(0) shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",lin_x86,shellcode,0 36965,platforms/php/webapps/36965.txt,"Omnistar Live Cross Site Scripting and SQL Injection Vulnerabilities",2012-03-13,sonyy,php,webapps,0 36966,platforms/linux/local/36966.txt,"LightDM 1.0.6 Arbitrary File Deletion",2012-03-13,"Ryan Lortie",linux,local,0 36967,platforms/php/webapps/36967.txt,"Max's Guestbook 1.0 Multiple Remote Vulnerabilities",2012-03-14,n0tch,php,webapps,0 @@ -33448,7 +33447,7 @@ id,file,description,date,author,platform,type,port 37061,platforms/multiple/dos/37061.txt,"Sony Bravia KDL-32CX525 'hping' Command Remote Denial Of Service",2012-04-05,"Gabriel Menezes Nunes",multiple,dos,0 37062,platforms/php/webapps/37062.txt,"VBulletin 4.1.10 - 'announcementid' Parameter SQL Injection",2012-04-04,Am!r,php,webapps,0 37063,platforms/php/webapps/37063.txt,"WordPress TagGator 'tagid' Parameter - SQL Injection",2012-04-05,Am!r,php,webapps,0 -37064,platforms/win64/local/37064.py,"Windows 8.0 < 8.1 x64 - TrackPopupMenu Privilege Escalation (MS14-058)",2015-05-19,ryujin,win64,local,0 +37064,platforms/win_x86-64/local/37064.py,"Windows 8.0 < 8.1 x64 - TrackPopupMenu Privilege Escalation (MS14-058)",2015-05-19,ryujin,win_x86-64,local,0 37066,platforms/hardware/remote/37066.py,"Phoenix Contact ILC 150 ETH PLC Remote Control Script",2015-05-20,Photubias,hardware,remote,0 37067,platforms/php/webapps/37067.txt,"WordPress FeedWordPress Plugin 2015.0426 - SQL Injection",2015-05-20,"Adrián M. F.",php,webapps,80 37068,platforms/windows/dos/37068.py,"ZOC SSH Client Buffer Overflow (SEH)",2015-05-20,"Dolev Farhi",windows,dos,0 @@ -33669,7 +33668,7 @@ id,file,description,date,author,platform,type,port 37282,platforms/php/webapps/37282.txt,"concrete5 index.php/tools/required/files/bulk_properties searchInstance Parameter XSS",2012-05-20,AkaStep,php,webapps,0 37283,platforms/php/webapps/37283.txt,"AZ Photo Album Cross Site Scripting and Arbitrary File Upload Vulnerabilities",2012-05-20,"Eyup CELIK",php,webapps,0 37316,platforms/php/webapps/37316.txt,"phpCollab 2.5 Unauthenticated Direct Request Multiple Protected Page Access",2012-05-24,"team ' and 1=1--",php,webapps,0 -37285,platforms/lin_x86/shellcode/37285.txt,"Linux/x86 - chmod() 777 /etc/shadow & exit() (33 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 +37285,platforms/lin_x86/shellcode/37285.txt,"Linux/x86 - chmod() 777 /etc/shadow & exit() shellcode (33 bytes)",2015-06-15,B3mB4m,lin_x86,shellcode,0 37286,platforms/windows/dos/37286.py,"Filezilla 3.11.0.2 - SFTP Module Denial of Service",2015-06-15,3unnym00n,windows,dos,0 37287,platforms/windows/dos/37287.html,"Cisco AnyConnect Secure Mobility 2.x/3.x/4.x - Client DoS PoC",2015-06-15,LiquidWorm,windows,dos,0 37354,platforms/php/webapps/37354.py,"Bigware Shop 2.1x 'main_bigware_54.php' SQL Injection",2012-06-05,rwenzel,php,webapps,0 @@ -33682,7 +33681,7 @@ id,file,description,date,author,platform,type,port 37330,platforms/php/webapps/37330.txt,"Yamamah Photo Gallery 1.1 Database Information Disclosure",2012-05-28,L3b-r1'z,php,webapps,0 37331,platforms/php/webapps/37331.py,"WHMCS 'boleto_bb.php' SQL Injection",2012-05-29,dex,php,webapps,0 37296,platforms/php/webapps/37296.txt,"Ektron CMS 9.10 SP1 (Build 9.1.0.184.1.114) - CSRF",2015-06-16,"Jerold Hoong",php,webapps,0 -37297,platforms/lin_x86/shellcode/37297.txt,"Linux/x86 - /etc/passwd Reader (58 bytes)",2015-06-16,B3mB4m,lin_x86,shellcode,0 +37297,platforms/lin_x86/shellcode/37297.txt,"Linux/x86 - /etc/passwd Reader shellcode (58 bytes)",2015-06-16,B3mB4m,lin_x86,shellcode,0 37317,platforms/php/webapps/37317.txt,"AzDGDatingMedium 1.9.3 Multiple Remote Vulnerabilities",2012-05-27,AkaStep,php,webapps,0 37318,platforms/php/webapps/37318.txt,"PHPList 2.10.9 'Sajax.php' PHP Code Injection",2012-05-26,L3b-r1'z,php,webapps,0 37319,platforms/windows/webapps/37319.html,"Tango DropBox 3.1.5 + PRO - Activex Heap Spray",2015-06-19,metacom,windows,webapps,0 @@ -33695,8 +33694,8 @@ id,file,description,date,author,platform,type,port 37326,platforms/windows/dos/37326.py,"WinylPlayer 3.0.3 Memory Corruption PoC",2015-06-19,"Rajganesh Pandurangan",windows,dos,0 37327,platforms/windows/dos/37327.py,"HansoPlayer 3.4.0 Memory Corruption PoC",2015-06-19,"Rajganesh Pandurangan",windows,dos,0 37328,platforms/php/webapps/37328.php,"Small-Cms 'hostname' Parameter Remote PHP Code Injection",2012-05-26,L3b-r1'z,php,webapps,0 -37358,platforms/lin_x86/shellcode/37358.c,"Linux/x86 - mkdir HACK & chmod 777 and exit(0) (29 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 -37359,platforms/lin_x86/shellcode/37359.c,"Linux/x86 - Netcat BindShell Port 5555 (60 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 +37358,platforms/lin_x86/shellcode/37358.c,"Linux/x86 - mkdir HACK & chmod 777 and exit(0) shellcode (29 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 +37359,platforms/lin_x86/shellcode/37359.c,"Linux/x86 - Netcat BindShell Port 5555 shellcode (60 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 37355,platforms/php/webapps/37355.txt,"MyBB 1.6.8 'member.php' SQL Injection",2012-06-06,MR.XpR,php,webapps,0 37356,platforms/php/webapps/37356.txt,"WordPress Email Newsletter Plugin 8.0 'option' Parameter Information Disclosure",2012-06-07,"Sammy FORGIT",php,webapps,0 37357,platforms/php/webapps/37357.php,"WordPress VideoWhisper Video Presentation Plugin 3.17 'vw_upload.php' Arbitrary File Upload",2012-06-07,"Sammy FORGIT",php,webapps,0 @@ -33717,11 +33716,11 @@ id,file,description,date,author,platform,type,port 37347,platforms/windows/dos/37347.txt,"Photoshop CC2014 and Bridge CC 2014 Gif Parsing Memory Corruption Vulnerabilities",2015-06-23,"Francis Provencher",windows,dos,0 37348,platforms/windows/dos/37348.txt,"Photoshop CC2014 and Bridge CC 2014 - .PNG Parsing Memory Corruption Vulnerabilities",2015-06-23,"Francis Provencher",windows,dos,0 37361,platforms/php/webapps/37361.txt,"WordPress Huge-IT Slider 2.7.5 - Multiple Vulnerabilities",2015-06-24,"i0akiN SEC-LABORATORY",php,webapps,0 -37362,platforms/lin_x86-64/shellcode/37362.c,"Linux/x86_64 - execve(/bin/sh) (30 bytes)",2015-06-24,"Bill Borskey",lin_x86-64,shellcode,0 +37362,platforms/lin_x86-64/shellcode/37362.c,"Linux/x86-64 - execve(/bin/sh) shellcode (30 bytes)",2015-06-24,"Bill Borskey",lin_x86-64,shellcode,0 37363,platforms/php/webapps/37363.txt,"GeniXCMS 0.0.3 - register.php SQL Injection Vulnerabilities",2015-06-24,cfreer,php,webapps,80 37364,platforms/php/webapps/37364.txt,"Joomla SimpleImageUpload - Arbitrary File Upload",2015-06-24,CrashBandicot,php,webapps,80 -37365,platforms/lin_x86/shellcode/37365.c,"Linux/x86 - Download & Execute",2015-06-24,B3mB4m,lin_x86,shellcode,0 -37366,platforms/lin_x86/shellcode/37366.c,"Linux/x86 - Reboot (28 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 +37365,platforms/lin_x86/shellcode/37365.c,"Linux/x86 - Download & Execute shellcode",2015-06-24,B3mB4m,lin_x86,shellcode,0 +37366,platforms/lin_x86/shellcode/37366.c,"Linux/x86 - Reboot shellcode (28 bytes)",2015-06-24,B3mB4m,lin_x86,shellcode,0 37367,platforms/windows/local/37367.rb,"Microsoft Windows - ClientCopyImage Win32k Exploit",2015-06-24,metasploit,windows,local,0 37368,platforms/multiple/remote/37368.rb,"Adobe Flash Player ShaderJob Buffer Overflow",2015-06-24,metasploit,multiple,remote,0 37369,platforms/php/webapps/37369.txt,"Vesta Control Panel 0.9.8 - OS Command Injection",2015-06-24,"High-Tech Bridge SA",php,webapps,0 @@ -33739,7 +33738,7 @@ id,file,description,date,author,platform,type,port 37381,platforms/php/webapps/37381.html,"Joomla! IDoEditor Component 'image.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 37382,platforms/php/webapps/37382.php,"Joomla! jFancy Component 'script.php' Arbitrary File Upload",2012-06-13,"Sammy FORGIT",php,webapps,0 37383,platforms/php/webapps/37383.php,"Joomla! Easy Flash Uploader Component 'helper.php' Arbitrary File Upload",2012-06-12,"Sammy FORGIT",php,webapps,0 -37384,platforms/lin_x86/shellcode/37384.c,"Linux/x86 - execve /bin/sh (23 bytes)",2015-06-26,"Bill Borskey",lin_x86,shellcode,0 +37384,platforms/lin_x86/shellcode/37384.c,"Linux/x86 - execve /bin/sh shellcode (23 bytes)",2015-06-26,"Bill Borskey",lin_x86,shellcode,0 37386,platforms/osx/dos/37386.php,"Safari 8.0.X / OS X Yosemite 10.10.3 - Crash Proof Of Concept",2015-06-26,"Mohammad Reza Espargham",osx,dos,0 37387,platforms/php/webapps/37387.txt,"Koha <= 3.20.1 - Multiple SQL Injections",2015-06-26,"Raschin Tavakoli, Bernhard Garn, Peter Aufner and Dimitris Simos",php,webapps,0 37388,platforms/php/webapps/37388.txt,"Koha <= 3.20.1 - Path Traversal",2015-06-26,"Raschin Tavakoli, Bernhard Garn, Peter Aufner and Dimitris Simos",php,webapps,0 @@ -33755,7 +33754,7 @@ id,file,description,date,author,platform,type,port 37398,platforms/php/webapps/37398.php,"Zimplit CMS 3.0 - Local File Include / Arbitrary File Upload Vulnerabilities",2012-06-13,KedAns-Dz,php,webapps,0 37399,platforms/php/webapps/37399.php,"WordPress Evarisk Plugin 'uploadPhotoApres.php' Arbitrary File Upload",2012-01-14,"Sammy FORGIT",php,webapps,0 37400,platforms/windows/remote/37400.php,"Havij - OLE Automation Array Remote Code Execution",2015-06-27,"Mohammad Reza Espargham",windows,remote,0 -37401,platforms/lin_x86-64/shellcode/37401.asm,"Linux 64bit - Encoded execve shellcode",2015-06-27,"Bill Borskey",lin_x86-64,shellcode,0 +37401,platforms/lin_x86-64/shellcode/37401.asm,"Linux/x86-64 - Encoded execve shellcode (57 bytes)",2015-06-27,"Bill Borskey",lin_x86-64,shellcode,0 37429,platforms/hardware/remote/37429.txt,"Juniper Networks Mobility System Software 'aaa/wba_login.html' Cross Site Scripting",2012-06-14,"Craig Lambert",hardware,remote,0 37403,platforms/php/webapps/37403.php,"WordPress Invit0r Plugin 'ofc_upload_image.php' Arbitrary File Upload",2012-06-14,"Sammy FORGIT",php,webapps,0 37404,platforms/php/webapps/37404.txt,"MediaWiki 1.x 'uselang' Parameter Cross Site Scripting",2012-06-17,anonymous,php,webapps,0 @@ -33782,7 +33781,7 @@ id,file,description,date,author,platform,type,port 37424,platforms/hardware/webapps/37424.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Disclosure",2015-06-29,"Fady Mohammed Osman",hardware,webapps,0 37425,platforms/hardware/webapps/37425.py,"Huawei Home Gateway UPnP/1.0 IGD/1.00 - Password Change",2015-06-29,"Fady Mohammed Osman",hardware,webapps,0 37426,platforms/cgi/remote/37426.py,"Endian Firewall < 3.0.0 - OS Command Injection (Python PoC)",2015-06-29,"Ben Lincoln",cgi,remote,0 -37427,platforms/linux/shellcode/37427.txt,"encoded 64 bit execve shellcode",2015-06-29,"Bill Borskey",linux,shellcode,0 +37427,platforms/lin_x86-64/shellcode/37427.txt,"Linux/x86-64 - encoded execve shellcode (57 bytes)",2015-06-29,"Bill Borskey",lin_x86-64,shellcode,0 37428,platforms/cgi/remote/37428.txt,"Endian Firewall < 3.0.0 - OS Command Injection (Metasploit)",2015-06-29,"Ben Lincoln",cgi,remote,0 37430,platforms/php/webapps/37430.txt,"CMS Balitbang Multiple HTML Injection and Cross Site Scripting Vulnerabilities",2012-06-19,TheCyberNuxbie,php,webapps,0 37431,platforms/php/webapps/37431.php,"e107 Hupsi_fancybox Plugin 'uploadify.php' Arbitrary File Upload",2012-06-19,"Sammy FORGIT",php,webapps,0 @@ -33957,7 +33956,7 @@ id,file,description,date,author,platform,type,port 37615,platforms/php/webapps/37615.txt,"PBBoard member_id Parameter Validation Password Manipulation",2012-08-08,"High-Tech Bridge",php,webapps,0 37616,platforms/php/webapps/37616.txt,"PBBoard admin.php xml_name Parameter Arbitrary PHP Code Execution",2012-08-08,"High-Tech Bridge",php,webapps,0 37617,platforms/php/webapps/37617.txt,"dirLIST Multiple Local File Include and Arbitrary File Upload Vulnerabilities",2012-08-08,L0n3ly-H34rT,php,webapps,0 -37664,platforms/win32/shellcode/37664.c,"Win32/XP SP3 (TR) - MessageBox (24 bytes)",2015-07-21,B3mB4m,win32,shellcode,0 +37664,platforms/win_x86/shellcode/37664.c,"Win32/XP SP3 (TR) - MessageBox shellcode (24 bytes)",2015-07-21,B3mB4m,win_x86,shellcode,0 37620,platforms/php/webapps/37620.txt,"Joomla DOCman Component - Multiple Vulnerabilities",2015-07-15,"Hugo Santiago",php,webapps,80 37623,platforms/hardware/webapps/37623.txt,"15 TOTOLINK Router Models - Multiple RCE Vulnerabilities",2015-07-16,"Pierre Kim",hardware,webapps,0 37624,platforms/hardware/webapps/37624.txt,"4 TOTOLINK Router Models - CSRF and XSS Vulnerabilities",2015-07-16,"Pierre Kim",hardware,webapps,0 @@ -34064,7 +34063,7 @@ id,file,description,date,author,platform,type,port 37729,platforms/windows/remote/37729.py,"Filezilla Client 2.2.X - SEH Buffer Overflow Exploit",2015-08-07,ly0n,windows,remote,0 37730,platforms/windows/local/37730.py,"Tomabo MP4 Player 3.11.3 - (.m3u) SEH Buffer Overflow",2015-08-07,"Saeid Atabaki",windows,local,0 37731,platforms/windows/remote/37731.py,"PCMan FTP Server 2.0.7 - PUT Command Buffer Overflow",2015-08-07,"Jay Turla",windows,remote,21 -37732,platforms/win32/local/37732.c,"Windows XP SP3 x86 / 2003 SP2 x86 - NDProxy Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",win32,local,0 +37732,platforms/win_x86/local/37732.c,"Windows XP SP3 x86 / 2003 SP2 x86 - NDProxy Privilege Escalation (MS14-002)",2015-08-07,"Tomislav Paskalev",win_x86,local,0 37734,platforms/php/webapps/37734.html,"Microweber 1.0.3 - Stored XSS And CSRF Add Admin Exploit",2015-08-07,LiquidWorm,php,webapps,80 37735,platforms/php/webapps/37735.txt,"Microweber 1.0.3 File Upload Filter Bypass Remote PHP Code Execution",2015-08-07,LiquidWorm,php,webapps,80 37747,platforms/windows/dos/37747.py,"Havij Pro - Crash POC",2015-08-10,i_7e1,windows,dos,0 @@ -34088,7 +34087,7 @@ id,file,description,date,author,platform,type,port 37950,platforms/php/webapps/37950.txt,"jCore /admin/index.php path Parameter XSS",2012-10-17,"High-Tech Bridge",php,webapps,0 37951,platforms/windows/remote/37951.py,"Easy File Sharing Web Server 6.9 - USERID Remote Buffer Overflow",2015-08-24,"Tracy Turben",windows,remote,0 37757,platforms/multiple/webapps/37757.py,"Geoserver < 2.7.1.1 / < 2.6.4 / < 2.5.5.1 - XXE Exploit",2015-08-12,"David Bloom",multiple,webapps,0 -37758,platforms/win32/shellcode/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free (199 bytes)",2015-08-12,noviceflux,win32,shellcode,0 +37758,platforms/win_x86/shellcode/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free shellcode (199 bytes)",2015-08-12,noviceflux,win_x86,shellcode,0 37759,platforms/linux/dos/37759.py,"NeuroServer 0.7.4 - (EEG TCP/IP Transceiver) Remote DoS",2015-08-12,nitr0us,linux,dos,0 37760,platforms/windows/local/37760.rb,"PDF Shaper 3.5 - Buffer Overflow",2015-08-12,metacom,windows,local,0 37761,platforms/ios/webapps/37761.txt,"Printer Pro 5.4.3 IOS - Persistent Cross Site Scripting",2015-08-12,"Taurus Omar",ios,webapps,0 @@ -34148,7 +34147,7 @@ id,file,description,date,author,platform,type,port 37809,platforms/php/webapps/37809.php,"Nuts CMS Remote PHP Code Injection / Execution",2015-08-17,"Yakir Wizman",php,webapps,80 37810,platforms/windows/dos/37810.txt,"FTP Commander 8.02 - SEH Overwrite",2015-08-18,Un_N0n,windows,dos,0 37811,platforms/php/webapps/37811.py,"Magento CE < 1.9.0.1 Post Auth RCE",2015-08-18,Ebrietas0,php,webapps,80 -37812,platforms/win32/remote/37812.rb,"Symantec Endpoint Protection Manager Authentication Bypass and Code Execution",2015-08-18,metasploit,win32,remote,8443 +37812,platforms/win_x86/remote/37812.rb,"Symantec Endpoint Protection Manager Authentication Bypass and Code Execution",2015-08-18,metasploit,win_x86,remote,8443 37813,platforms/windows/local/37813.rb,"VideoCharge Studio Buffer Overflow (SEH)",2015-08-18,metasploit,windows,local,0 37814,platforms/python/remote/37814.rb,"Werkzeug Debug Shell Command Execution",2015-08-18,metasploit,python,remote,0 37817,platforms/php/webapps/37817.txt,"PHPfileNavigator 2.3.3 - XSS Vulnerabilities",2015-08-18,hyp3rlinx,php,webapps,80 @@ -34209,12 +34208,12 @@ id,file,description,date,author,platform,type,port 37873,platforms/multiple/dos/37873.txt,"Adobe Flash Use-After-Free in createTextField",2015-08-19,"Google Security Research",multiple,dos,0 37874,platforms/multiple/dos/37874.txt,"Adobe Flash Type Confusion in TextRenderer.setAdvancedAntialiasingTable",2015-08-19,"Google Security Research",multiple,dos,0 37875,platforms/windows/dos/37875.txt,"Adobe Flash URL Resource Use-After-Free",2015-08-19,"Google Security Research",windows,dos,0 -37876,platforms/lin_amd64/dos/37876.txt,"Adobe Flash XMLSocket Destructor Not Cleared Before Setting User Data in connect",2015-08-19,"Google Security Research",lin_amd64,dos,0 +37876,platforms/lin_x86-64/dos/37876.txt,"Adobe Flash XMLSocket Destructor Not Cleared Before Setting User Data in connect",2015-08-19,"Google Security Research",lin_x86-64,dos,0 37877,platforms/multiple/dos/37877.txt,"Adobe Flash Use-After-Free in TextField.gridFitType",2015-08-19,"Google Security Research",multiple,dos,0 37878,platforms/multiple/dos/37878.txt,"Adobe Flash: FileReference Class Type Confusion",2015-08-19,"Google Security Research",multiple,dos,0 -37879,platforms/lin_amd64/dos/37879.txt,"Adobe Flash Heap-Based Buffer Overflow Loading FLV File with Nellymoser Audio Codec",2015-08-19,"Google Security Research",lin_amd64,dos,0 -37880,platforms/lin_amd64/dos/37880.txt,"Adobe Flash Heap-Based Buffer Overflow Due to Indexing Error When Loading FLV File",2015-08-19,"Google Security Research",lin_amd64,dos,0 -37881,platforms/win32/dos/37881.txt,"Adobe Flash Shared Object Type Confusion",2015-08-19,"Google Security Research",win32,dos,0 +37879,platforms/lin_x86-64/dos/37879.txt,"Adobe Flash Heap-Based Buffer Overflow Loading FLV File with Nellymoser Audio Codec",2015-08-19,"Google Security Research",lin_x86-64,dos,0 +37880,platforms/lin_x86-64/dos/37880.txt,"Adobe Flash Heap-Based Buffer Overflow Due to Indexing Error When Loading FLV File",2015-08-19,"Google Security Research",lin_x86-64,dos,0 +37881,platforms/win_x86/dos/37881.txt,"Adobe Flash Shared Object Type Confusion",2015-08-19,"Google Security Research",win_x86,dos,0 37882,platforms/multiple/dos/37882.txt,"Adobe Flash Overflow in ID3 Tag Parsing",2015-08-19,"Google Security Research",multiple,dos,0 37883,platforms/windows/dos/37883.txt,"Adobe Flash AS2 Use-After-Free in TextField.filters",2015-08-19,bilou,windows,dos,0 37884,platforms/windows/dos/37884.txt,"Adobe Flash - Heap Use-After-Free in SurfaceFilterList::C​reateFromScriptAtom",2015-08-19,bilou,windows,dos,0 @@ -34228,7 +34227,7 @@ id,file,description,date,author,platform,type,port 37892,platforms/asp/webapps/37892.txt,"Vifi Radio v1 - CSRF",2015-08-20,KnocKout,asp,webapps,80 37893,platforms/windows/dos/37893.py,"Valhala Honeypot 1.8 - Stack-Based Buffer Overflow",2015-08-20,Un_N0n,windows,dos,21 37894,platforms/php/webapps/37894.html,"Pligg CMS 2.0.2 - Arbitrary Code Execution",2015-08-20,"Arash Khazaei",php,webapps,80 -37895,platforms/win64/shellcode/37895.asm,"Windows 2003 x64 - Token Stealing shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",win64,shellcode,0 +37895,platforms/win_x86-64/shellcode/37895.asm,"Windows 2003 x64 - Token Stealing shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",win_x86-64,shellcode,0 37896,platforms/php/webapps/37896.txt,"WordPress ABC Test Plugin 'id' Parameter Cross Site Scripting",2012-09-26,"Scott Herbert",php,webapps,0 37897,platforms/linux/dos/37897.html,"Midori Browser 0.3.2 Denial of Service",2012-09-27,"Ryuzaki Lawlet",linux,dos,0 37898,platforms/linux/local/37898.py,"Reaver Pro - Local Privilege Escalation",2012-09-30,infodox,linux,local,0 @@ -34379,13 +34378,13 @@ id,file,description,date,author,platform,type,port 38062,platforms/multiple/webapps/38062.txt,"Forescout CounterACT 'a' Parameter Open Redirection",2012-11-26,"Joseph Sheridan",multiple,webapps,0 38063,platforms/php/webapps/38063.txt,"WordPress Wp-ImageZoom Theme 'id' Parameter SQL Injection",2012-11-26,Amirh03in,php,webapps,0 38064,platforms/php/webapps/38064.txt,"WordPress CStar Design 'id' Parameter SQL Injection",2012-11-27,Amirh03in,php,webapps,0 -38065,platforms/osx/shellcode/38065.txt,"OS-X x64 - /bin/sh Shellcode - NULL Byte Free (34 bytes)",2015-09-02,"Fitzl Csaba",osx,shellcode,0 +38065,platforms/osx/shellcode/38065.txt,"OS-X/x86-64 - /bin/sh Shellcode - NULL Byte Free (34 bytes)",2015-09-02,"Fitzl Csaba",osx,shellcode,0 38068,platforms/php/webapps/38068.txt,"MantisBT 1.2.19 - Host Header Attack",2015-09-02,"Pier-Luc Maltais",php,webapps,80 38071,platforms/php/webapps/38071.rb,"YesWiki 0.2 - Path Traversal",2015-09-02,HaHwul,php,webapps,80 38072,platforms/windows/dos/38072.py,"SphereFTP Server 2.0 - Crash PoC",2015-09-02,"Meisam Monsef",windows,dos,21 38073,platforms/hardware/webapps/38073.html,"GPON Home Router FTP G-93RG1 - CSRF Command Execution",2015-09-02,"Phan Thanh Duy",hardware,webapps,80 38074,platforms/php/webapps/38074.txt,"Cerb 7.0.3 - CSRF",2015-09-02,"High-Tech Bridge SA",php,webapps,80 -38075,platforms/system_z/shellcode/38075.txt,"Mainframe/System Z - Bind Shell",2015-09-02,"Bigendian Smalls",system_z,shellcode,0 +38075,platforms/system_z/shellcode/38075.txt,"Mainframe/System Z - Bind Shell shellcode (2488 bytes)",2015-09-02,"Bigendian Smalls",system_z,shellcode,0 38086,platforms/php/webapps/38086.html,"WordPress Contact Form Generator <= 2.0.1 - Multiple CSRF Vulnerabilities",2015-09-06,"i0akiN SEC-LABORATORY",php,webapps,80 38076,platforms/php/webapps/38076.txt,"BigDump 0.29b and 0.32b - Multiple Vulnerabilities",2012-11-28,Ur0b0r0x,php,webapps,0 38077,platforms/php/webapps/38077.txt,"WordPress Toolbox Theme 'mls' Parameter SQL Injection",2012-11-29,"Ashiyane Digital Security Team",php,webapps,0 @@ -34393,9 +34392,9 @@ id,file,description,date,author,platform,type,port 38099,platforms/php/webapps/38099.txt,"TinyMCPUK 'test' Parameter Cross Site Scripting",2012-12-01,eidelweiss,php,webapps,0 38080,platforms/hardware/webapps/38080.txt,"Zhone ADSL2+ 4P Bridge & Router (Broadcom) - Multiple Vulnerabilities",2015-09-04,Vulnerability-Lab,hardware,webapps,0 38081,platforms/hardware/webapps/38081.txt,"HooToo Tripmate HT-TM01 2.000.022 - CSRF Vulnerabilities",2015-09-04,"Ken Smith",hardware,webapps,80 -38085,platforms/win64/dos/38085.pl,"ActiveState Perl.exe x64 Client 5.20.2 - Crash PoC",2015-09-06,"Robbie Corley",win64,dos,0 +38085,platforms/win_x86-64/dos/38085.pl,"ActiveState Perl.exe x64 Client 5.20.2 - Crash PoC",2015-09-06,"Robbie Corley",win_x86-64,dos,0 38087,platforms/windows/local/38087.pl,"AutoCAD DWG and DXF To PDF Converter 2.2 - Buffer Overflow",2015-09-06,"Robbie Corley",windows,local,0 -38088,platforms/lin_x86/shellcode/38088.c,"Linux/x86 - execve(/bin/bash) (31 bytes)",2015-09-06,"Ajith Kp",lin_x86,shellcode,0 +38088,platforms/lin_x86/shellcode/38088.c,"Linux/x86 - execve(/bin/bash) shellcode (31 bytes)",2015-09-06,"Ajith Kp",lin_x86,shellcode,0 38089,platforms/osx/local/38089.txt,"Disconnect.me Mac OS X Client <= 2.0 - Local Privilege Escalation",2015-09-06,"Kristian Erik Hermansen",osx,local,0 38090,platforms/php/webapps/38090.txt,"FireEye Appliance - Unauthorized File Disclosure",2015-09-06,"Kristian Erik Hermansen",php,webapps,443 38091,platforms/php/webapps/38091.php,"Elastix < 2.5 - PHP Code Injection Exploit",2015-09-06,i-Hmx,php,webapps,0 @@ -34405,7 +34404,7 @@ id,file,description,date,author,platform,type,port 38103,platforms/php/webapps/38103.txt,"Sourcefabric Newscoop 'f_email' Parameter SQL Injection",2012-12-04,AkaStep,php,webapps,0 38136,platforms/osx/local/38136.txt,"OS X Install.framework suid root Runner Binary Privilege Escalation",2015-09-10,"Google Security Research",osx,local,0 38137,platforms/osx/local/38137.txt,"OS X Install.framework Arbitrary mkdir_ unlink and chown to admin Group",2015-09-10,"Google Security Research",osx,local,0 -38094,platforms/lin_x86/shellcode/38094.c,"Linux/x86 - Create file with permission 7775 and exit (Shell Generator)",2015-09-07,"Ajith Kp",lin_x86,shellcode,0 +38094,platforms/lin_x86/shellcode/38094.c,"Linux/x86 - Create file with permission 7775 and exit shellcode (Generator)",2015-09-07,"Ajith Kp",lin_x86,shellcode,0 38095,platforms/windows/local/38095.pl,"VeryPDF HTML Converter 2.0 - SEH/ToLower() Bypass Buffer Overflow",2015-09-07,"Robbie Corley",windows,local,0 38096,platforms/linux/remote/38096.rb,"Endian Firewall Proxy Password Change Command Injection",2015-09-07,metasploit,linux,remote,10443 38097,platforms/hardware/webapps/38097.txt,"NETGEAR Wireless Management System 2.1.4.15 (Build 1236) - Privilege Escalation",2015-09-07,"Elliott Lewis",hardware,webapps,80 @@ -34419,7 +34418,7 @@ id,file,description,date,author,platform,type,port 38113,platforms/php/webapps/38113.php,"VBulletin ajaxReg Module SQL Injection",2012-12-08,"Cold Zero",php,webapps,0 38114,platforms/cgi/webapps/38114.html,"Smartphone Pentest Framework Multiple Remote Command Execution Vulnerabilities",2012-12-10,"High-Tech Bridge",cgi,webapps,0 38115,platforms/php/webapps/38115.txt,"SimpleInvoices invoices Module Unspecified Customer Field XSS",2012-12-10,tommccredie,php,webapps,0 -38116,platforms/lin_x86/shellcode/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) (75 bytes)",2015-09-09,"Ajith Kp",lin_x86,shellcode,0 +38116,platforms/lin_x86/shellcode/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) shellcode (75 bytes)",2015-09-09,"Ajith Kp",lin_x86,shellcode,0 38118,platforms/xml/webapps/38118.txt,"Qlikview <= 11.20 SR11 - Blind XXE Injection",2015-09-09,"Alex Haynes",xml,webapps,0 38119,platforms/php/webapps/38119.html,"Auto-Exchanger 5.1.0 - CSRF",2015-09-09,"Aryan Bayaninejad",php,webapps,0 38120,platforms/php/dos/38120.txt,"PHP SplDoublyLinkedList unserialize() Use-After-Free",2015-09-09,"Taoguang Chen",php,dos,0 @@ -34428,7 +34427,7 @@ id,file,description,date,author,platform,type,port 38123,platforms/php/dos/38123.txt,"PHP Session Deserializer Use-After-Free",2015-09-09,"Taoguang Chen",php,dos,0 38124,platforms/android/remote/38124.py,"Android Stagefright - Remote Code Execution",2015-09-09,"Joshua J. Drake",android,remote,0 38125,platforms/php/dos/38125.txt,"PHP unserialize() Use-After-Free Vulnerabilities",2015-09-09,"Taoguang Chen",php,dos,0 -38126,platforms/osx/shellcode/38126.c,"OS-X x64 - tcp bind shellcode_ NULL byte free (144 bytes)",2015-09-10,"Fitzl Csaba",osx,shellcode,0 +38126,platforms/osx/shellcode/38126.c,"OS-X/x86-64 - tcp bind shellcode_ NULL byte free (144 bytes)",2015-09-10,"Fitzl Csaba",osx,shellcode,0 38127,platforms/php/webapps/38127.php,"php - cgimode fpm writeprocmemfile bypass disable function demo",2015-09-10,ylbhz,php,webapps,0 38128,platforms/cgi/webapps/38128.txt,"Synology Video Station 1.5-0757 - Multiple Vulnerabilities",2015-09-10,"Han Sahin",cgi,webapps,5000 38129,platforms/php/webapps/38129.txt,"Octogate UTM 3.0.12 - Admin Interface Directory Traversal",2015-09-10,"Oliver Karow",php,webapps,0 @@ -34451,7 +34450,7 @@ id,file,description,date,author,platform,type,port 38148,platforms/php/webapps/38148.txt,"Monsta FTP 1.6.2 - Multiple Vulnerabilities",2015-09-11,hyp3rlinx,php,webapps,80 38203,platforms/linux/remote/38203.txt,"Schmid Watson Management Console Directory Traversal",2013-01-09,"Dhruv Shah",linux,remote,0 38204,platforms/php/webapps/38204.txt,"Prizm Content Connect Arbitrary File Upload",2013-01-09,"Include Security Research",php,webapps,0 -38150,platforms/lin_x86-64/shellcode/38150.txt,"Linux/x86_64 - /bin/sh",2015-09-11,"Fanda Uchytil",lin_x86-64,shellcode,0 +38150,platforms/lin_x86-64/shellcode/38150.txt,"Linux/x86-64 - /bin/sh shellcode",2015-09-11,"Fanda Uchytil",lin_x86-64,shellcode,0 38151,platforms/windows/remote/38151.py,"Windows Media Center - Command Execution (MS15-100)",2015-09-11,R-73eN,windows,remote,0 38152,platforms/php/webapps/38152.txt,"MotoCMS admin/data/users.xml Access Restriction Weakness Information Disclosure",2013-01-08,AkaStep,php,webapps,0 38153,platforms/php/webapps/38153.txt,"cPanel WebHost Manager (WHM) /webmail/x3/mail/clientconf.html acct Parameter XSS",2012-12-27,"Christy Philip Mathew",php,webapps,0 @@ -34492,7 +34491,7 @@ id,file,description,date,author,platform,type,port 38190,platforms/jsp/webapps/38190.txt,"Openfire 3.10.2 - Privilege Escalation",2015-09-15,hyp3rlinx,jsp,webapps,80 38191,platforms/jsp/webapps/38191.txt,"Openfire 3.10.2 - Multiple XSS Vulnerabilities",2015-09-15,hyp3rlinx,jsp,webapps,80 38192,platforms/jsp/webapps/38192.txt,"Openfire 3.10.2 - CSRF Vulnerabilities",2015-09-15,hyp3rlinx,jsp,webapps,80 -38194,platforms/android/shellcode/38194.c,"Android Shellcode Telnetd with Parameters",2015-09-15,"Steven Padilla",android,shellcode,0 +38194,platforms/android/shellcode/38194.c,"Android - Telnetd (Port 1035) with Parameters Shellcode (248 bytes)",2015-09-15,"Steven Padilla",android,shellcode,0 38195,platforms/windows/remote/38195.rb,"MS15-100 Microsoft Windows Media Center MCL",2015-09-15,metasploit,windows,remote,0 38196,platforms/php/remote/38196.rb,"CMS Bolt File Upload",2015-09-15,metasploit,php,remote,80 38197,platforms/php/webapps/38197.txt,"Silver Peak VXOA < 6.2.11 - Multiple Vulnerabilities",2015-09-15,Security-Assessment.com,php,webapps,80 @@ -34518,7 +34517,7 @@ id,file,description,date,author,platform,type,port 38219,platforms/windows/local/38219.py,"ZTE PC UI USB Modem Software - Buffer Overflow",2015-09-17,R-73eN,windows,local,0 38220,platforms/windows/local/38220.py,"IKEView R60 - Buffer Overflow Local Exploit (SEH)",2015-09-17,VIKRAMADITYA,windows,local,0 38221,platforms/java/remote/38221.rb,"ManageEngine OpManager Remote Code Execution",2015-09-17,metasploit,java,remote,0 -38222,platforms/win64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078)",2015-09-17,metasploit,win64,local,0 +38222,platforms/win_x86-64/local/38222.rb,"Microsoft Windows - Font Driver Buffer Overflow (MS15-078)",2015-09-17,metasploit,win_x86-64,local,0 38223,platforms/php/webapps/38223.txt,"ZeusCart 4.0 - CSRF",2015-09-17,"Curesec Research Team",php,webapps,80 38224,platforms/php/webapps/38224.txt,"ZeusCart 4.0 - SQL Injection",2015-09-17,"Curesec Research Team",php,webapps,80 38225,platforms/windows/dos/38225.txt,"VBox Satellite Express 2.3.17.3 - Arbitrary Write",2015-09-17,KoreLogic,windows,dos,0 @@ -34535,7 +34534,7 @@ id,file,description,date,author,platform,type,port 38236,platforms/php/webapps/38236.txt,"gpEasy CMS 'section' Parameter Cross Site Scripting",2013-01-23,"High-Tech Bridge SA",php,webapps,0 38237,platforms/php/webapps/38237.txt,"WordPress Chocolate WP Theme Multiple Security Vulnerabilities",2013-01-23,"Eugene Dokukin",php,webapps,0 38238,platforms/php/webapps/38238.txt,"PHPWeby Free Directory Script 'contact.php' Multiple SQL Injection Vulnerabilities",2013-01-25,AkaStep,php,webapps,0 -38239,platforms/lin_x86-64/shellcode/38239.asm,"Linux/x86_64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,lin_x86-64,shellcode,0 +38239,platforms/lin_x86-64/shellcode/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,lin_x86-64,shellcode,0 38240,platforms/windows/dos/38240.py,"Wireshark 1.12.7 - Division by Zero Crash PoC",2015-09-18,spyk,windows,dos,0 38241,platforms/php/webapps/38241.txt,"Pligg CMS 2.0.2 - (load_data_for_search.php) SQL Injection",2015-09-18,jsass,php,webapps,80 38242,platforms/hardware/remote/38242.txt,"Thomson CableHome Gateway (DWG849) Cable Modem Gateway - Information Exposure",2015-09-19,"Matthew Dunlap",hardware,remote,0 @@ -34556,22 +34555,22 @@ id,file,description,date,author,platform,type,port 38262,platforms/osx/dos/38262.txt,"OS X Regex Engine (TRE) - (Integer Signedness and Overflow) Multiple Vulnerabilities",2015-09-22,"Google Security Research",osx,dos,0 38263,platforms/osx/dos/38263.txt,"OS X Regex Engine (TRE) - Stack Buffer Overflow",2015-09-22,"Google Security Research",osx,dos,0 38264,platforms/osx/dos/38264.txt,"Apple qlmanage - SceneKit::daeElement::setElementName Heap Overflow",2015-09-22,"Google Security Research",osx,dos,0 -38265,platforms/win32/dos/38265.txt,"Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2)",2015-09-22,"Nils Sommer",win32,dos,0 -38266,platforms/win32/dos/38266.txt,"Windows Kernel - DeferWindowPos Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",win32,dos,0 -38267,platforms/win32/dos/38267.txt,"Windows Kernel - UserCommitDesktopMemory Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",win32,dos,0 -38268,platforms/win32/dos/38268.txt,"Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061)",2015-09-22,"Nils Sommer",win32,dos,0 -38269,platforms/win32/dos/38269.txt,"Windows Kernel - HmgAllocateObjectAttr Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",win32,dos,0 -38270,platforms/win32/dos/38270.txt,"Windows Kernel - win32k!vSolidFillRect Buffer Overflow (MS15-061)",2015-09-22,"Nils Sommer",win32,dos,0 -38271,platforms/win32/dos/38271.txt,"Windows Kernel - SURFOBJ NULL Pointer Dereference (MS15-061)",2015-09-22,"Nils Sommer",win32,dos,0 +38265,platforms/win_x86/dos/38265.txt,"Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38266,platforms/win_x86/dos/38266.txt,"Windows Kernel - DeferWindowPos Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38267,platforms/win_x86/dos/38267.txt,"Windows Kernel - UserCommitDesktopMemory Use-After-Free (MS15-073)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38268,platforms/win_x86/dos/38268.txt,"Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38269,platforms/win_x86/dos/38269.txt,"Windows Kernel - HmgAllocateObjectAttr Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38270,platforms/win_x86/dos/38270.txt,"Windows Kernel - win32k!vSolidFillRect Buffer Overflow (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38271,platforms/win_x86/dos/38271.txt,"Windows Kernel - SURFOBJ NULL Pointer Dereference (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos,0 38272,platforms/windows/dos/38272.txt,"Windows Kernel - Brush Object Use-After-Free (MS15-061)",2015-09-22,"Google Security Research",windows,dos,0 -38273,platforms/win32/dos/38273.txt,"Windows Kernel - WindowStation Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",win32,dos,0 -38274,platforms/win32/dos/38274.txt,"Windows Kernel - NULL Pointer Dereference with Window Station and Clipboard (MS15-061)",2015-09-22,"Nils Sommer",win32,dos,0 -38275,platforms/win32/dos/38275.txt,"Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1)",2015-09-22,"Nils Sommer",win32,dos,0 -38276,platforms/win32/dos/38276.txt,"Windows Kernel - FlashWindowEx​ Memory Corruption (MS15-097)",2015-09-22,"Nils Sommer",win32,dos,0 -38277,platforms/win32/dos/38277.txt,"Windows Kernel - bGetRealizedBrush Use-After-Free (MS15-097)",2015-09-22,"Nils Sommer",win32,dos,0 -38278,platforms/win32/dos/38278.txt,"Windows Kernel - Use-After-Free with Cursor Object (MS15-097)",2015-09-22,"Nils Sommer",win32,dos,0 -38279,platforms/win32/dos/38279.txt,"Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)",2015-09-22,"Nils Sommer",win32,dos,0 -38280,platforms/win32/dos/38280.txt,"Windows Kernel - NtGdiStretchBlt Pool Buffer Overflows (MS15-097)",2015-09-22,"Nils Sommer",win32,dos,0 +38273,platforms/win_x86/dos/38273.txt,"Windows Kernel - WindowStation Use-After-Free (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38274,platforms/win_x86/dos/38274.txt,"Windows Kernel - NULL Pointer Dereference with Window Station and Clipboard (MS15-061)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38275,platforms/win_x86/dos/38275.txt,"Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38276,platforms/win_x86/dos/38276.txt,"Windows Kernel - FlashWindowEx​ Memory Corruption (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38277,platforms/win_x86/dos/38277.txt,"Windows Kernel - bGetRealizedBrush Use-After-Free (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38278,platforms/win_x86/dos/38278.txt,"Windows Kernel - Use-After-Free with Cursor Object (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38279,platforms/win_x86/dos/38279.txt,"Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 +38280,platforms/win_x86/dos/38280.txt,"Windows Kernel - NtGdiStretchBlt Pool Buffer Overflows (MS15-097)",2015-09-22,"Nils Sommer",win_x86,dos,0 38281,platforms/windows/dos/38281.txt,"Kaspersky Antivirus VB6 Parsing Integer Overflow",2015-09-22,"Google Security Research",windows,dos,0 38282,platforms/windows/dos/38282.txt,"Kaspersky Antivirus ExeCryptor Parsing Memory Corruption",2015-09-22,"Google Security Research",windows,dos,0 38283,platforms/windows/dos/38283.txt,"Kaspersky Antivirus PE Unpacking Integer Overflow",2015-09-22,"Google Security Research",windows,dos,0 @@ -34596,7 +34595,7 @@ id,file,description,date,author,platform,type,port 38303,platforms/osx/local/38303.c,"Cisco AnyConnect 3.1.08009 - Privilege Escalation via DMG Install Script",2015-09-23,"Yorick Koster",osx,local,0 38304,platforms/php/webapps/38304.py,"SMF (Simple Machine Forum) <= 2.0.10 - Remote Memory Exfiltration Exploit",2015-09-24,"Filippo Roncari",php,webapps,0 38447,platforms/multiple/local/38447.pl,"libsndfile 1.0.25 - Heap Overflow",2015-10-13,"Marco Romano",multiple,local,0 -38307,platforms/win32/dos/38307.txt,"Windows Kernel - NtGdiBitBlt Buffer Overflow (MS15-097)",2015-09-24,"Nils Sommer",win32,dos,0 +38307,platforms/win_x86/dos/38307.txt,"Windows Kernel - NtGdiBitBlt Buffer Overflow (MS15-097)",2015-09-24,"Nils Sommer",win_x86,dos,0 38308,platforms/hardware/remote/38308.txt,"TP-LINK TL-WR2543ND Admin Panel Multiple Cross Site Request Forgery Vulnerabilities",2013-02-08,"Juan Manuel Garcia",hardware,remote,0 38309,platforms/php/webapps/38309.txt,"osCommerce Cross Site Request Forgery",2013-02-12,"Jakub Galczyk",php,webapps,0 38310,platforms/android/remote/38310.c,"Android <= 2.3.5 PowerVR SGX Driver Information Disclosure",2011-11-03,"Geremy Condra",android,remote,0 @@ -34689,7 +34688,7 @@ id,file,description,date,author,platform,type,port 38537,platforms/php/webapps/38537.txt,"WordPress ADIF Log Search Widget Plugin 'logbook_search.php' Cross Site Scripting",2013-05-27,k3170makan,php,webapps,0 38399,platforms/windows/dos/38399.py,"LanSpy 2.0.0.155 - Buffer Overflow",2015-10-05,hyp3rlinx,windows,dos,0 38400,platforms/php/webapps/38400.txt,"AlienVault OSSIM 4.3 - CSRF Vulnerabilities",2015-10-05,"MohamadReza Mohajerani",php,webapps,0 -38403,platforms/win32/local/38403.txt,"Truecrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",win32,local,0 +38403,platforms/win_x86/local/38403.txt,"Truecrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation",2015-10-05,"Google Security Research",win_x86,local,0 38404,platforms/windows/dos/38404.py,"LanWhoIs.exe 1.0.1.120 - Stack Buffer Overflow",2015-10-06,hyp3rlinx,windows,dos,0 38405,platforms/windows/dos/38405.py,"Last PassBroker 3.2.16 - Stack-Based Buffer Overflow",2015-10-06,Un_N0n,windows,dos,0 38406,platforms/php/webapps/38406.txt,"PHP-Fusion <= v7.02.07 - Blind SQL Injection",2015-10-06,"Manuel García Cárdenas",php,webapps,0 @@ -34730,7 +34729,7 @@ id,file,description,date,author,platform,type,port 38441,platforms/php/webapps/38441.txt,"WordPress Spiffy XSPF Player Plugin 'playlist_id' Parameter SQL Injection",2013-04-10,"Ashiyane Digital Security Team",php,webapps,0 38442,platforms/php/dos/38442.txt,"PHPMyLicense 3.0.0 < 3.1.4 - DoS",2015-10-11,"Aria Akhavan Rezayat",php,dos,0 38443,platforms/php/webapps/38443.txt,"Liferay 6.1.0 CE - Privilege Escalation",2015-10-11,"Massimo De Luca",php,webapps,0 -38444,platforms/win32/dos/38444.py,"Tomabo MP4 Converter 3.10.12 - 3.11.12 (.m3u) Denial of service (Crush application)",2015-10-11,"mohammed Mohammed",win32,dos,0 +38444,platforms/win_x86/dos/38444.py,"Tomabo MP4 Converter 3.10.12 - 3.11.12 (.m3u) Denial of service (Crush application)",2015-10-11,"mohammed Mohammed",win_x86,dos,0 38445,platforms/php/webapps/38445.txt,"Joomla Real Estate Manager Component 3.7 - SQL injection",2015-10-11,"Omer Ramić",php,webapps,0 38446,platforms/php/webapps/38446.html,"Dream CMS 2.3.0 - CSRF Add Extension And File Upload PHP Code Execution",2015-10-11,LiquidWorm,php,webapps,0 38448,platforms/hardware/webapps/38448.txt,"F5 Big-IP 10.2.4 Build 595.0 Hotfix HF3 - File Path Traversal",2015-10-13,"Karn Ganeshen",hardware,webapps,0 @@ -34753,7 +34752,7 @@ id,file,description,date,author,platform,type,port 38464,platforms/hardware/remote/38464.txt,"Cisco Linksys EA2700 Router Multiple Security Vulnerabilities",2013-04-15,"Phil Purviance",hardware,remote,0 38465,platforms/linux/dos/38465.txt,"Linux Kernel <= 3.2.1 - Tracing Mutiple Local Denial of Service Vulnerabilities",2013-04-15,anonymous,linux,dos,0 38467,platforms/windows/local/38467.py,"AdobeWorkgroupHelper 2.8.3.3 - Stack Based Buffer Overflow",2015-10-15,hyp3rlinx,windows,local,0 -38469,platforms/lin_x86-64/shellcode/38469.c,"Linux/x86_64 - Bindshell with Password (92 bytes)",2015-10-15,d4sh&r,lin_x86-64,shellcode,0 +38469,platforms/lin_x86-64/shellcode/38469.c,"Linux/x86-64 - Bindshell with Password shellcode (92 bytes)",2015-10-15,d4sh&r,lin_x86-64,shellcode,0 38470,platforms/hardware/webapps/38470.txt,"netis RealTek Wireless Router / ADSL Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",hardware,webapps,0 38471,platforms/hardware/webapps/38471.txt,"PROLiNK H5004NK ADSL Wireless Modem - Multiple Vulnerabilities",2015-10-15,"Karn Ganeshen",hardware,webapps,0 38472,platforms/windows/local/38472.py,"Blat.exe 2.7.6 SMTP / NNTP Mailer - Buffer Overflow",2015-10-15,hyp3rlinx,windows,local,0 @@ -34874,7 +34873,7 @@ id,file,description,date,author,platform,type,port 38596,platforms/php/webapps/38596.txt,"Xaraya Multiple Cross Site Scripting Vulnerabilities",2013-06-26,"High-Tech Bridge",php,webapps,0 38597,platforms/multiple/remote/38597.txt,"Motion Multiple Remote Security Vulnerabilities",2013-06-26,xistence,multiple,remote,0 38598,platforms/php/webapps/38598.txt,"ZamFoo 'date' Parameter Remote Command Injection",2013-06-15,localhost.re,php,webapps,0 -38599,platforms/win32/remote/38599.py,"Symantec pcAnywhere 12.5.0 Windows x86 - Remote Code Execution",2015-11-02,"Tomislav Paskalev",win32,remote,0 +38599,platforms/win_x86/remote/38599.py,"Symantec pcAnywhere 12.5.0 Windows x86 - Remote Code Execution",2015-11-02,"Tomislav Paskalev",win_x86,remote,0 38600,platforms/windows/local/38600.py,"Sam Spade 1.14 - (Crawl website) Buffer OverFlow",2015-11-02,MandawCoder,windows,local,0 38601,platforms/windows/local/38601.py,"Sam Spade 1.14 - (Scan Addresses) Buffer Overflow Exploit",2015-11-02,VIKRAMADITYA,windows,local,0 38602,platforms/windows/webapps/38602.txt,"actiTIME 2015.2 - Multiple Vulnerabilities",2015-11-02,LiquidWorm,windows,webapps,0 @@ -34977,7 +34976,7 @@ id,file,description,date,author,platform,type,port 38705,platforms/windows/dos/38705.py,"Sam Spade 1.14 - Browse URL Buffer Overflow PoC",2015-11-16,"Nipun Jaswal",windows,dos,0 38706,platforms/multiple/webapps/38706.txt,"VLC Web Interface 2.2.1 - Metadata Title XSS",2015-11-16,"Andrea Sindoni",multiple,webapps,0 38707,platforms/hardware/webapps/38707.txt,"D-link Wireless Router DIR-816L – CSRF",2015-11-16,"Bhadresh Patel",hardware,webapps,0 -38708,platforms/lin_x86-64/shellcode/38708.asm,"Linux/x64 - egghunter (24 bytes)",2015-11-16,d4sh&r,lin_x86-64,shellcode,0 +38708,platforms/lin_x86-64/shellcode/38708.asm,"Linux/x86-64 - egghunter shellcode (24 bytes)",2015-11-16,d4sh&r,lin_x86-64,shellcode,0 38709,platforms/php/webapps/38709.txt,"MCImageManager Multiple Security Vulnerabilities",2013-07-16,MustLive,php,webapps,0 38710,platforms/windows/dos/38710.py,"foobar2000 1.3.9 - (.pls; .m3u; .m3u8) Local Crash PoC",2015-11-16,"Antonio Z.",windows,dos,0 38711,platforms/windows/dos/38711.py,"foobar2000 1.3.9 - (.asx) Local Crash PoC",2015-11-16,"Antonio Z.",windows,dos,0 @@ -35081,7 +35080,7 @@ id,file,description,date,author,platform,type,port 38812,platforms/multiple/remote/38812.txt,"DELL Quest One Password Manager CAPTCHA Security Bypass",2011-10-21,"Johnny Bravo",multiple,remote,0 38813,platforms/multiple/remote/38813.txt,"Apache Shindig XML External Entity Information Disclosure",2013-10-21,"Kousuke Ebihara",multiple,remote,0 38814,platforms/php/webapps/38814.php,"Joomla! Maian15 Component 'name' Parameter Arbitrary Shell Upload",2013-10-20,SultanHaikal,php,webapps,0 -38815,platforms/lin_x86-64/shellcode/38815.c,"Linux/x86_64 - Polymorphic execve Shellcode (31 bytes)",2015-11-25,d4sh&r,lin_x86-64,shellcode,0 +38815,platforms/lin_x86-64/shellcode/38815.c,"Linux/x86-64 - Polymorphic execve Shellcode (31 bytes)",2015-11-25,d4sh&r,lin_x86-64,shellcode,0 38816,platforms/jsp/webapps/38816.html,"JReport 'dealSchedules.jsp' Cross-Site Request Forgery",2013-10-25,"Poonam Singh",jsp,webapps,0 38817,platforms/linux/local/38817.txt,"Poppler <= 0.14.3 '/utils/pdfseparate.cc' Local Format String",2013-10-26,"Daniel Kahn Gillmor",linux,local,0 38818,platforms/multiple/remote/38818.xml,"Openbravo ERP - XML External Entity Information Disclosure",2013-10-30,"Tod Beardsley",multiple,remote,0 @@ -35217,7 +35216,7 @@ id,file,description,date,author,platform,type,port 38956,platforms/php/webapps/38956.txt,"Command School Student Management System /sw/backup/backup_ray2.php Database Backup Direct Request Information Disclosure",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38957,platforms/php/webapps/38957.html,"Command School Student Management System /sw/admin_change_password.php Admin Password Manipulation CSRF",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 38958,platforms/php/webapps/38958.html,"Command School Student Management System /sw/add_topic.php Topic Creation CSRF",2014-01-07,"AtT4CKxT3rR0r1ST ",php,webapps,0 -38959,platforms/generator/shellcode/38959.py,"Windows XP<10 - Null-Free WinExec Shellcode (Python)",2015-12-13,B3mB4m,generator,shellcode,0 +38959,platforms/generator/shellcode/38959.py,"Windows XP < 10 - Null-Free WinExec Shellcode (Python) (Generator)",2015-12-13,B3mB4m,generator,shellcode,0 38965,platforms/php/webapps/38965.txt,"ECommerceMajor - (productdtl.php_ prodid param) SQL Injection",2015-12-14,"Rahul Pratap Singh",php,webapps,80 38966,platforms/php/webapps/38966.txt,"WordPress Admin Management Xtended Plugin 2.4.0 - Privilege escalation",2015-12-14,"Kacper Szurek",php,webapps,80 39096,platforms/php/webapps/39096.txt,"i-doit Pro 'objID' Parameter SQL Injection",2014-02-17,"Stephan Rickauer",php,webapps,0 @@ -35283,8 +35282,8 @@ id,file,description,date,author,platform,type,port 40105,platforms/multiple/dos/40105.txt,"Adobe Flash Player 22.0.0.192 - TAG Memory Corruption",2016-07-13,COSIG,multiple,dos,0 40104,platforms/multiple/dos/40104.txt,"Adobe Flash Player 22.0.0.192 - SceneAndFrameData Memory Corruption",2016-07-13,COSIG,multiple,dos,0 39025,platforms/windows/dos/39025.txt,"Windows Kernel win32k!OffsetChildren - Null Pointer Dereference",2015-12-17,"Nils Sommer",windows,dos,0 -39026,platforms/win32/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Derefence",2015-12-17,"Nils Sommer",win32,dos,0 -39027,platforms/win32/dos/39027.txt,"win32k Clipboard Bitmap - Use-After-Free",2015-12-17,"Nils Sommer",win32,dos,0 +39026,platforms/win_x86/dos/39026.txt,"win32k Desktop and Clipboard - Null Pointer Derefence",2015-12-17,"Nils Sommer",win_x86,dos,0 +39027,platforms/win_x86/dos/39027.txt,"win32k Clipboard Bitmap - Use-After-Free",2015-12-17,"Nils Sommer",win_x86,dos,0 39028,platforms/php/webapps/39028.txt,"Joomla! Sexy Polling Extension 'answer_id' Parameter SQL Injection",2014-01-16,"High-Tech Bridge",php,webapps,0 39029,platforms/php/webapps/39029.txt,"bloofoxCMS /bloofox/index.php username Parameter SQL Injection",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 39030,platforms/php/webapps/39030.txt,"bloofoxCMS /bloofox/admin/index.php username Parameter SQL Injection",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35292,7 +35291,7 @@ id,file,description,date,author,platform,type,port 39032,platforms/php/webapps/39032.txt,"bloofoxCMS /admin/include/inc_settings_editor.php fileurl Parameter Local File Inclusion",2014-01-17,"AtT4CKxT3rR0r1ST ",php,webapps,0 39033,platforms/php/webapps/39033.py,"Joomla 1.5 < 3.4.5 - Object Injection RCE X-Forwarded-For Header",2015-12-18,"Andrew McNicol",php,webapps,80 39034,platforms/php/webapps/39034.html,"Ovidentia maillist Module 4.0 - Remote File Inclusion Exploit",2015-12-18,bd0rk,php,webapps,80 -39035,platforms/win64/local/39035.txt,"Microsoft Windows 8.1 - win32k Local Privilege Escalation (MS15-010)",2015-12-18,"Jean-Jamil Khalife",win64,local,0 +39035,platforms/win_x86-64/local/39035.txt,"Microsoft Windows 8.1 - win32k Local Privilege Escalation (MS15-010)",2015-12-18,"Jean-Jamil Khalife",win_x86-64,local,0 39099,platforms/php/webapps/39099.txt,"Rhino Cross Site Scripting and Password Reset Security Bypass Vulnerabilities",2014-02-12,Slotleet,php,webapps,0 39037,platforms/windows/dos/39037.php,"Apache 2.4.17 - Denial of Service",2015-12-18,rUnViRuS,windows,dos,0 39038,platforms/php/webapps/39038.txt,"PFSense <= 2.2.5 - Directory Traversal",2015-12-18,R-73eN,php,webapps,0 @@ -35300,7 +35299,7 @@ id,file,description,date,author,platform,type,port 39040,platforms/windows/dos/39040.txt,"Adobe Flash MovieClip.attachBitmap - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 39041,platforms/windows/dos/39041.txt,"Adobe Flash MovieClip.startDrag - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 39042,platforms/windows/dos/39042.txt,"Adobe Flash MovieClip.duplicateMovieClip - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 -39043,platforms/win64/dos/39043.txt,"Adobe Flash Selection.SetSelection - Use-After-Free",2015-12-18,"Google Security Research",win64,dos,0 +39043,platforms/win_x86-64/dos/39043.txt,"Adobe Flash Selection.SetSelection - Use-After-Free",2015-12-18,"Google Security Research",win_x86-64,dos,0 39044,platforms/windows/dos/39044.txt,"Adobe Flash TextField.sharpness Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 39045,platforms/windows/dos/39045.txt,"Adobe Flash TextField.thickness Setter - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 39046,platforms/windows/dos/39046.txt,"Adobe Flash TextField.setFormat - Use-After-Free",2015-12-18,"Google Security Research",windows,dos,0 @@ -35327,7 +35326,7 @@ id,file,description,date,author,platform,type,port 39068,platforms/php/webapps/39068.txt,"Ovidentia online Module 2.8 - GLOBALS[babAddonPhpPath] Remote File Inclusion",2015-12-21,bd0rk,php,webapps,0 39069,platforms/php/webapps/39069.pl,"Ovidentia Widgets 1.0.61 - Remote Command Execution Exploit",2015-12-21,bd0rk,php,webapps,80 39070,platforms/windows/dos/39070.txt,"Base64 Decoder 1.1.2 - SEH OverWrite PoC",2015-12-21,Un_N0n,windows,dos,0 -39072,platforms/win64/dos/39072.txt,"Adobe Flash Sound.setTransform - Use-After-Free",2015-12-21,"Google Security Research",win64,dos,0 +39072,platforms/win_x86-64/dos/39072.txt,"Adobe Flash Sound.setTransform - Use-After-Free",2015-12-21,"Google Security Research",win_x86-64,dos,0 39073,platforms/cgi/dos/39073.txt,"Seowon Intech WiMAX SWC-9100 Router /cgi-bin/reboot.cgi Unauthenticated Remote Reboot DoS",2014-02-03,"Josue Rojas",cgi,dos,0 39074,platforms/cgi/remote/39074.txt,"Seowon Intech WiMAX SWC-9100 Router /cgi-bin/diagnostic.cgi ping_ipaddr Parameter Remote Code Execution",2014-02-03,"Josue Rojas",cgi,remote,0 39105,platforms/windows/remote/39105.py,"VideoCharge Studio 'CHTTPResponse::GetHttpResponse()' Function Stack Buffer Overflow",2014-02-19,"Julien Ahrens",windows,remote,0 @@ -35399,10 +35398,10 @@ id,file,description,date,author,platform,type,port 39225,platforms/hardware/dos/39225.txt,"Apple watchOS 2 - Crash PoC",2016-01-12,"Mohammad Reza Espargham",hardware,dos,0 39226,platforms/windows/dos/39226.py,"SNScan 1.05 - Scan Hostname/IP Field Buffer Overflow Crash PoC",2016-01-12,"Daniel Velazquez",windows,dos,0 39227,platforms/hardware/remote/39227.txt,"FingerTec Fingerprint Reader - Remote Access and Remote Enrollment",2016-01-12,"Daniel Lawson",hardware,remote,0 -39149,platforms/lin_x86-64/shellcode/39149.c,"Linux/x64 - Bind TCP Port Shellcode (103 bytes)",2016-01-01,Scorpion_,lin_x86-64,shellcode,0 +39149,platforms/lin_x86-64/shellcode/39149.c,"Linux/x86-64 - Bind TCP Port Shellcode (103 bytes)",2016-01-01,Scorpion_,lin_x86-64,shellcode,0 39150,platforms/php/webapps/39150.txt,"Open Audit SQL Injection",2016-01-02,"Rahul Pratap Singh",php,webapps,0 -39151,platforms/lin_x86-64/shellcode/39151.c,"Linux/x86_64 - bind TCP port shellcode (103 bytes)",2016-01-02,Scorpion_,lin_x86-64,shellcode,0 -39152,platforms/linux/shellcode/39152.c,"TCP Bindshell with Password Prompt (162 bytes)",2016-01-02,"Sathish kumar",linux,shellcode,0 +39151,platforms/lin_x86-64/shellcode/39151.c,"Linux/x86-64 - bind TCP port shellcode (103 bytes)",2016-01-02,Scorpion_,lin_x86-64,shellcode,0 +39152,platforms/lin_x86-64/shellcode/39152.c,"Linux/x86-64 - TCP Bindshell with Password Prompt shellcode (162 bytes)",2016-01-02,"Sathish kumar",lin_x86-64,shellcode,0 39153,platforms/php/webapps/39153.txt,"iDevAffiliate 'idevads.php' SQL Injection",2014-04-22,"Robert Cooper",php,webapps,0 39154,platforms/hardware/remote/39154.txt,"Comtrend CT-5361T Router password.cgi Admin Password Manipulation CSRF",2014-04-21,"TUNISIAN CYBER",hardware,remote,0 39155,platforms/linux/remote/39155.txt,"lxml 'clean_html' Function Security Bypass",2014-04-15,"Maksim Kochkin",linux,remote,0 @@ -35435,7 +35434,7 @@ id,file,description,date,author,platform,type,port 39182,platforms/multiple/dos/39182.py,"RealPlayer '.3gp' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",multiple,dos,0 39183,platforms/windows/dos/39183.py,"ALLPlayer '.wav' File Processing Memory Corruption",2014-05-16,"Aryan Bayaninejad",windows,dos,0 39184,platforms/hardware/webapps/39184.txt,"MediaAccess TG788vn - Unauthenticated File Disclosure",2016-01-06,0x4148,hardware,webapps,0 -39185,platforms/lin_x86-64/shellcode/39185.c,"TCP Reverse Shell with Password Prompt (151 bytes)",2016-01-06,"Sathish kumar",lin_x86-64,shellcode,0 +39185,platforms/lin_x86-64/shellcode/39185.c,"Linux/x86-64 - TCP Reverse Shell with Password Prompt shellcode (151 bytes)",2016-01-06,"Sathish kumar",lin_x86-64,shellcode,0 39186,platforms/multiple/remote/39186.pl,"UPS Web/SNMP-Manager CS121 Authentication Bypass",2014-05-15,jkmac,multiple,remote,0 39187,platforms/asp/webapps/39187.txt,"CIS Manager 'email' Parameter SQL Injection",2014-05-16,Edge,asp,webapps,0 39188,platforms/php/webapps/39188.txt,"Glossaire Module for XOOPS '/modules/glossaire/glossaire-aff.php' SQL Injection",2014-05-19,"AtT4CKxT3rR0r1ST ",php,webapps,0 @@ -35453,8 +35452,8 @@ id,file,description,date,author,platform,type,port 39200,platforms/php/webapps/39200.txt,"PHP-Nuke 'Submit_News' Component SQL Injection",2014-05-24,"ali ahmady",php,webapps,0 39373,platforms/osx/dos/39373.c,"OS X Kernel - no-more-senders Use-After-Free",2016-01-28,"Google Security Research",osx,dos,0 39202,platforms/php/webapps/39202.txt,"WP Symposium Pro Social Network Plugin 15.12 - Multiple Vulnerabilities",2016-01-08,"Rahul Pratap Singh",php,webapps,0 -39203,platforms/lin_x86-64/shellcode/39203.c,"Linux/x86_64 - Egghunter (18 bytes)",2016-01-08,"Sathish kumar",lin_x86-64,shellcode,0 -39204,platforms/lin_x86/shellcode/39204.c,"Linux/x86 - Egg-hunter (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",lin_x86,shellcode,0 +39203,platforms/lin_x86-64/shellcode/39203.c,"Linux/x86-64 - Egghunter shellcode (18 bytes)",2016-01-08,"Sathish kumar",lin_x86-64,shellcode,0 +39204,platforms/lin_x86/shellcode/39204.c,"Linux/x86 - Egg-hunter shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",lin_x86,shellcode,0 39205,platforms/multiple/remote/39205.txt,"Castor Library XML External Entity Information Disclosure",2014-05-27,"Ron Gutierrez",multiple,remote,0 39206,platforms/php/webapps/39206.txt,"webEdition CMS 'we_fs.php' SQL Injection",2014-05-28,"RedTeam Pentesting GmbH",php,webapps,0 39207,platforms/linux/local/39207.txt,"dpkg Source Package Index: pseudo-header Processing Multiple Local Directory Traversal",2014-05-25,"Raphael Geissert",linux,local,0 @@ -35471,7 +35470,7 @@ id,file,description,date,author,platform,type,port 39218,platforms/windows/remote/39218.html,"TrendMicro node.js HTTP Server Listening on localhost Can Execute Commands",2016-01-11,"Google Security Research",windows,remote,0 39219,platforms/multiple/dos/39219.txt,"Adobe Flash BlurFilter Processing - Out-of-Bounds Memset",2016-01-11,"Google Security Research",multiple,dos,0 39220,platforms/windows/dos/39220.txt,"Adobe Flash - Use-After-Free When Rendering Displays From Multiple Scripts (1)",2016-01-11,"Google Security Research",windows,dos,0 -39221,platforms/win64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",win64,dos,0 +39221,platforms/win_x86-64/dos/39221.txt,"Adobe Flash - Use-After-Free When Setting Stage",2016-01-11,"Google Security Research",win_x86-64,dos,0 39222,platforms/multiple/remote/39222.txt,"Foreman Smart-Proxy Remote Command Injection",2014-06-05,"Lukas Zapletal",multiple,remote,0 39223,platforms/php/webapps/39223.txt,"ZeusCart 'prodid' Parameter SQL Injection",2014-06-24,"Kenny Mathis",php,webapps,0 39224,platforms/hardware/remote/39224.py,"FortiGate OS Version 4.x < 5.0.7 - SSH Backdoor",2016-01-12,operator8203,hardware,remote,22 @@ -35555,7 +35554,7 @@ id,file,description,date,author,platform,type,port 39309,platforms/php/webapps/39309.txt,"WordPress Booking Calendar Contact Form Plugin <= 1.1.23 - Unauthenticated SQL injection",2016-01-25,"i0akiN SEC-LABORATORY",php,webapps,80 39310,platforms/windows/local/39310.txt,"Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (2) (MS16-008)",2016-01-25,"Google Security Research",windows,local,0 39311,platforms/windows/local/39311.txt,"Windows - Sandboxed Mount Reparse Point Creation Mitigation Bypass Redux (1) (MS16-008)",2016-01-25,"Google Security Research",windows,local,0 -39312,platforms/lin_x86-64/shellcode/39312.c,"Linux/x86_64 - xor/not/div Encoded execve Shellcode (54 bytes)",2016-01-25,"Sathish kumar",lin_x86-64,shellcode,0 +39312,platforms/lin_x86-64/shellcode/39312.c,"Linux/x86-64 - xor/not/div Encoded execve Shellcode (54 bytes)",2016-01-25,"Sathish kumar",lin_x86-64,shellcode,0 39313,platforms/php/webapps/39313.txt,"Food Order Portal 'admin_user_delete.php' Cross Site Request Forgery",2014-09-12,KnocKout,php,webapps,0 39314,platforms/hardware/remote/39314.c,"Aztech Modem Routers Information Disclosure",2014-09-15,"Eric Fajardo",hardware,remote,0 39315,platforms/hardware/dos/39315.pl,"Multiple Aztech Routers - '/cgi-bin/AZ_Retrain.cgi' Denial of Service",2014-09-15,"Federick Joe P Fajardo",hardware,dos,0 @@ -35580,10 +35579,10 @@ id,file,description,date,author,platform,type,port 39333,platforms/php/webapps/39333.html,"WordPress Elegance Theme 'elegance/lib/scripts/dl-skin.php' Local File Disclosure",2014-06-08,"Felipe Andrian Peixoto",php,webapps,0 39334,platforms/java/webapps/39334.txt,"Yealink VoIP Phones '/servlet' HTTP Response Splitting",2014-06-12,"Jesus Oquendo",java,webapps,0 39335,platforms/ios/webapps/39335.txt,"Secure Item Hub 1.0 iOS - Multiple Vulnerabilities",2016-01-27,Vulnerability-Lab,ios,webapps,8080 -39336,platforms/linux/shellcode/39336.c,"Linux x86 & x86_64 - reverse_tcp Shellcode",2016-01-27,B3mB4m,linux,shellcode,0 +39336,platforms/linux/shellcode/39336.c,"Linux x86 & x86_64 - reverse_tcp (192.168.1.29:4444) Shellcode (195 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 39353,platforms/windows/dos/39353.txt,"VLC Media Player 2.2.1 - .mp4 Heap Memory Corruption",2016-01-28,"Francis Provencher",windows,dos,0 -39337,platforms/linux/shellcode/39337.c,"Linux x86 & x86_64 - tcp_bind Shellcode",2016-01-27,B3mB4m,linux,shellcode,0 -39338,platforms/linux/shellcode/39338.c,"Linux x86 & x86_64 - Read etc/passwd Shellcode",2016-01-27,B3mB4m,linux,shellcode,0 +39337,platforms/linux/shellcode/39337.c,"Linux x86 & x86_64 - tcp_bind (Port 4444) Shellcode (251 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 +39338,platforms/linux/shellcode/39338.c,"Linux x86 & x86_64 - Read /etc/passwd Shellcode (156 bytes)",2016-01-27,B3mB4m,linux,shellcode,0 39339,platforms/php/webapps/39339.txt,"BK Mobile jQuery CMS 2.4 - Multiple Vulnerabilities",2016-01-27,"Rahul Pratap Singh",php,webapps,80 39340,platforms/android/local/39340.cpp,"Android - sensord Local Root Exploit",2016-01-27,s0m3b0dy,android,local,0 39341,platforms/php/webapps/39341.txt,"WordPress Booking Calendar Contact Form <= 1.1.24 - Multiple Vulnerabilities",2016-01-27,"i0akiN SEC-LABORATORY",php,webapps,80 @@ -35622,13 +35621,13 @@ id,file,description,date,author,platform,type,port 39380,platforms/osx/dos/39380.c,"OS X - OSMetaClassBase::safeMetaCast in IOAccelContext2::connectClient Exploitable NULL Dereference",2016-01-28,"Google Security Research",osx,dos,0 39381,platforms/osx/dos/39381.c,"OS X - IOHDIXControllerUserClient::convertClientBuffer Integer Overflow",2016-01-28,"Google Security Research",osx,dos,0 39382,platforms/multiple/webapps/39382.txt,"SAP HANA 1.00.095 - hdbindexserver Memory Corruption",2016-01-28,ERPScan,multiple,webapps,0 -39383,platforms/lin_x86-64/shellcode/39383.c,"Linux/x86_64 - shell_reverse_tcp with Password - Polymorphic Version (1) (122 bytes)",2016-01-29,"Sathish kumar",lin_x86-64,shellcode,0 +39383,platforms/lin_x86-64/shellcode/39383.c,"Linux/x86-64 - shell_reverse_tcp with Password Polymorphic shellcode (1) (122 bytes)",2016-01-29,"Sathish kumar",lin_x86-64,shellcode,0 39384,platforms/php/webapps/39384.txt,"WordPress Simple Add Pages or Posts Plugin 1.6 - CSRF",2016-01-29,ALIREZA_PROMIS,php,webapps,0 39385,platforms/php/webapps/39385.txt,"ProjectSend r582 - Multiple Vulnerabilities",2016-01-29,"Filippo Cavallarin",php,webapps,80 39387,platforms/php/webapps/39387.py,"iScripts EasyCreate 3.0 - Remote Code Execution Exploit",2016-02-01,"Bikramaditya Guha",php,webapps,80 -39388,platforms/lin_x86-64/shellcode/39388.c,"Linux/x86_64 - shell_reverse_tcp with Password - Polymorphic Version (2) (135 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode,0 -39389,platforms/lin_x86/shellcode/39389.c,"Linux/x86 - Download & Execute Shellcode",2016-02-01,B3mB4m,lin_x86,shellcode,0 -39390,platforms/lin_x86-64/shellcode/39390.c,"Linux/x86_64 - Polymorphic Execve-Stack (47 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode,0 +39388,platforms/lin_x86-64/shellcode/39388.c,"Linux/x86-64 - shell_reverse_tcp with Password Polymorphic shellcode (2) (135 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode,0 +39389,platforms/lin_x86/shellcode/39389.c,"Linux/x86 - Download & Execute Shellcode (135 bytes)",2016-02-01,B3mB4m,lin_x86,shellcode,0 +39390,platforms/lin_x86-64/shellcode/39390.c,"Linux/x86-64 - Polymorphic Execve-Stack shellcode (47 bytes)",2016-02-01,"Sathish kumar",lin_x86-64,shellcode,0 39391,platforms/java/webapps/39391.txt,"Hippo CMS 10.1 - Multiple Vulnerabilities",2016-02-01,LiquidWorm,java,webapps,80 39393,platforms/windows/dos/39393.txt,"Autonics DAQMaster 1.7.3 - DQP Parsing Buffer Overflow Code Execution",2016-02-01,LiquidWorm,windows,dos,0 39394,platforms/multiple/webapps/39394.txt,"ManageEngine EventLog Analyzer 4.0 < 10 - Privilege Escalation",2016-02-01,GraphX,multiple,webapps,80 @@ -35680,7 +35679,7 @@ id,file,description,date,author,platform,type,port 39443,platforms/windows/local/39443.py,"Delta Industrial Automation DCISoft 1.12.09 - Stack Buffer Overflow Exploit",2016-02-15,LiquidWorm,windows,local,0 39444,platforms/windows/dos/39444.txt,"Alternate Pic View 2.150 - .pgm Crash PoC",2016-02-15,"Shantanu Khandelwal",windows,dos,0 39445,platforms/linux/dos/39445.c,"Ntpd <= ntp-4.2.6p5 - ctl_putdata() Buffer Overflow",2016-02-15,"Marcin Kozlowski",linux,dos,0 -39446,platforms/win32/local/39446.py,"Microsoft Windows - afd.sys Dangling Pointer Privilege Escalation (MS14-040)",2016-02-15,"Rick Larabee",win32,local,0 +39446,platforms/win_x86/local/39446.py,"Microsoft Windows - afd.sys Dangling Pointer Privilege Escalation (MS14-040)",2016-02-15,"Rick Larabee",win_x86,local,0 39447,platforms/windows/dos/39447.py,"Network Scanner Version 4.0.0.0 - SEH Crash POC",2016-02-15,INSECT.B,windows,dos,0 39448,platforms/php/webapps/39448.txt,"Tiny Tiny RSS - Blind SQL Injection",2016-02-15,"Kacper Szurek",php,webapps,80 39449,platforms/multiple/webapps/39449.txt,"ManageEngine OPutils 8.0 - Multiple Vulnerabilities",2016-02-16,"Kaustubh G. Padwad",multiple,webapps,0 @@ -35727,7 +35726,7 @@ id,file,description,date,author,platform,type,port 39493,platforms/linux/dos/39493.txt,"libxml2 - xmlParserPrintFileContextInternal Heap-Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos,0 39494,platforms/linux/dos/39494.txt,"libxml2 - htmlCurrentChar Heap-Based Buffer Overread",2016-02-24,"Google Security Research",linux,dos,0 39495,platforms/windows/webapps/39495.py,"IBM Lotus Domino <= R8 Password Hash Extraction Exploit",2016-02-25,"Jonathan Broche",windows,webapps,0 -39496,platforms/arm/shellcode/39496.c,"Linux/ARM - Connect back to {ip:port} with /bin/sh (95 bytes)",2016-02-26,Xeon,arm,shellcode,0 +39496,platforms/arm/shellcode/39496.c,"Linux/ARM - Connect back to 10.0.0.10:1337 with /bin/sh shellcode (95 bytes)",2016-02-26,Xeon,arm,shellcode,0 39497,platforms/ashx/webapps/39497.txt,"Infor CRM 8.2.0.1136 - Multiple HTML Script Injection Vulnerabilities",2016-02-26,LiquidWorm,ashx,webapps,0 39498,platforms/php/webapps/39498.txt,"WordPress Ocim MP3 Plugin - SQL Injection",2016-02-26,"xevil and Blankon33",php,webapps,80 39499,platforms/linux/remote/39499.txt,"Proxmox VE 3/4 - Insecure Hostname Checking Remote Root Exploit",2016-02-26,Sysdream,linux,remote,0 @@ -35749,13 +35748,13 @@ id,file,description,date,author,platform,type,port 39516,platforms/windows/dos/39516.py,"Quick Tftp Server Pro 2.3 - Read Mode Denial of Service",2016-03-02,"Guillaume Kaddouch",windows,dos,69 39517,platforms/windows/dos/39517.py,"Freeproxy Internet Suite 4.10 - Denial of Service",2016-03-02,"Guillaume Kaddouch",windows,dos,8080 39518,platforms/windows/dos/39518.txt,"PictureTrails Photo Editor GE.exe 2.0.0 - .bmp Crash PoC",2016-03-02,redknight99,windows,dos,0 -39519,platforms/win32/shellcode/39519.c,"Windows x86 - Null-Free Download & Run via WebDAV Shellcode (96 bytes)",2016-03-02,"Sean Dillon",win32,shellcode,0 -39520,platforms/win64/local/39520.txt,"Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation",2016-03-02,Cr4sh,win64,local,0 +39519,platforms/win_x86/shellcode/39519.c,"Windows x86 - Null-Free Download & Run via WebDAV Shellcode (96 bytes)",2016-03-02,"Sean Dillon",win_x86,shellcode,0 +39520,platforms/win_x86-64/local/39520.txt,"Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation",2016-03-02,Cr4sh,win_x86-64,local,0 39521,platforms/php/webapps/39521.txt,"WordPress Bulk Delete Plugin 5.5.3 - Privilege Escalation",2016-03-03,"Panagiotis Vagenas",php,webapps,80 39522,platforms/hardware/remote/39522.txt,"Schneider Electric SBO / AS - Multiple Vulnerabilities",2016-03-03,"Karn Ganeshen",hardware,remote,0 39523,platforms/windows/local/39523.rb,"AppLocker Execution Prevention Bypass",2016-03-03,metasploit,windows,local,0 39524,platforms/php/webapps/39524.js,"ATutor LMS install_modules.php CSRF Remote Code Execution",2016-03-07,mr_me,php,webapps,0 -39525,platforms/win64/local/39525.py,"Microsoft Windows 7 x64 - afd.sys Privilege Escalation (MS14-040)",2016-03-07,"Rick Larabee",win64,local,0 +39525,platforms/win_x86-64/local/39525.py,"Microsoft Windows 7 x64 - afd.sys Privilege Escalation (MS14-040)",2016-03-07,"Rick Larabee",win_x86-64,local,0 39526,platforms/php/webapps/39526.sh,"Cerberus Helpdesk (Cerb5) 5 < 6.7 - Password Hash Disclosure",2016-03-07,asdizzle_,php,webapps,80 39529,platforms/multiple/dos/39529.txt,"Wireshark - wtap_optionblock_free Use-After-Free",2016-03-07,"Google Security Research",multiple,dos,0 39530,platforms/windows/dos/39530.txt,"Avast - Authenticode Parsing Memory Corruption",2016-03-07,"Google Security Research",windows,dos,0 @@ -35802,7 +35801,7 @@ id,file,description,date,author,platform,type,port 39575,platforms/php/webapps/39575.txt,"WordPress eBook Download Plugin 1.1 - Directory Traversal",2016-03-21,Wadeek,php,webapps,80 39576,platforms/php/webapps/39576.txt,"WordPress Import CSV Plugin 1.0 - Directory Traversal",2016-03-21,Wadeek,php,webapps,80 39577,platforms/php/webapps/39577.txt,"WordPress Abtest Plugin - Local File Inclusion",2016-03-21,CrashBandicot,php,webapps,80 -39578,platforms/lin_x86-64/shellcode/39578.c,"Linux/x86_64 - Reverse Shell Shellcode",2016-03-21,"Sudhanshu Chauhan",lin_x86-64,shellcode,0 +39578,platforms/lin_x86-64/shellcode/39578.c,"Linux/x86-64 - Reverse Shell Shellcode",2016-03-21,"Sudhanshu Chauhan",lin_x86-64,shellcode,0 39579,platforms/windows/local/39579.py,"Internet Download Manager 6.25 Build 14 - 'Find file' Unicode SEH Exploit",2016-03-21,"Rakan Alotaibi",windows,local,0 39580,platforms/php/webapps/39580.txt,"Disc ORGanizer - DORG - Multiple Vulnerabilities",2016-03-21,SECUPENT,php,webapps,80 39581,platforms/hardware/webapps/39581.txt,"D-Link DWR-932 Firmware 4.00 - Authentication Bypass",2016-03-21,"Saeed reza Zamanian",hardware,webapps,80 @@ -35842,10 +35841,10 @@ id,file,description,date,author,platform,type,port 39614,platforms/osx/dos/39614.c,"OS X Kernel - AppleKeyStore Use-After-Free",2016-03-23,"Google Security Research",osx,dos,0 39615,platforms/osx/dos/39615.c,"OS X Kernel - Unchecked Array Index Used to Read Object Pointer Then Call Virtual Method in nVidia Geforce Driver",2016-03-23,"Google Security Research",osx,dos,0 39616,platforms/osx/dos/39616.c,"OS X Kernel Use-After-Free and Double Delete Due to Incorrect Locking in Intel GPU Driver",2016-03-23,"Google Security Research",osx,dos,0 -39617,platforms/lin_x86-64/shellcode/39617.c,"Linux/x86_64 - execve(/bin/sh) (26 bytes)",2016-03-24,"Ajith Kp",lin_x86-64,shellcode,0 +39617,platforms/lin_x86-64/shellcode/39617.c,"Linux/x86-64 - execve(/bin/sh) shellcode (26 bytes)",2016-03-24,"Ajith Kp",lin_x86-64,shellcode,0 39623,platforms/php/webapps/39623.txt,"WordPress Photocart Link Plugin 1.6 - Local File Inclusion",2016-03-27,CrashBandicot,php,webapps,80 -39624,platforms/lin_x86-64/shellcode/39624.c,"Linux/x86_64 - execve(/bin/sh) (25 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode,0 -39625,platforms/lin_x86-64/shellcode/39625.c,"Linux/x86_64 - execve(/bin/bash) (33 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode,0 +39624,platforms/lin_x86-64/shellcode/39624.c,"Linux/x86-64 - execve(/bin/sh) shellcode (25 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode,0 +39625,platforms/lin_x86-64/shellcode/39625.c,"Linux/x86-64 - execve(/bin/bash) shellcode (33 bytes)",2016-03-28,"Ajith Kp",lin_x86-64,shellcode,0 39627,platforms/windows/dos/39627.py,"TallSoft SNMP TFTP Server 1.0.0 - Denial of Service",2016-03-28,"Charley Celice",windows,dos,69 39628,platforms/linux/local/39628.txt,"FireEye - Malware Input Processor (uid=mip) Privilege Escalation Exploit",2016-03-28,"Google Security Research",linux,local,0 39629,platforms/android/dos/39629.txt,"Android One mt_wifi IOCTL_GET_STRUCT Privilege Escalation",2016-03-28,"Google Security Research",android,dos,0 @@ -35897,7 +35896,7 @@ id,file,description,date,author,platform,type,port 39968,platforms/windows/webapps/39968.txt,"Gemalto Sentinel License Manager 18.0.1.55505 - Directory Traversal",2016-06-16,LiquidWorm,windows,webapps,1947 39682,platforms/php/webapps/39682.txt,"RockMongo PHP MongoDB Administrator 1.1.8 - Multiple Vulnerabilities",2016-04-11,"Ozer Goker",php,webapps,80 39683,platforms/hardware/webapps/39683.txt,"Axis Network Cameras - Multiple Vulnerabilities",2016-04-11,Orwelllabs,hardware,webapps,80 -39684,platforms/lin_x86-64/shellcode/39684.c,"Linux/x86_64 - bindshell (Pori: 5600) (81 bytes)",2016-04-11,"Ajith Kp",lin_x86-64,shellcode,0 +39684,platforms/lin_x86-64/shellcode/39684.c,"Linux/x86-64 - bindshell (Pori: 5600) shellcode (81 bytes)",2016-04-11,"Ajith Kp",lin_x86-64,shellcode,0 39685,platforms/android/dos/39685.txt,"Android - IOMX getConfig/getParameter Information Disclosure",2016-04-11,"Google Security Research",android,dos,0 39686,platforms/android/dos/39686.txt,"Android - IMemory Native Interface is Insecure for IPC Use",2016-04-11,"Google Security Research",android,dos,0 39687,platforms/jsp/webapps/39687.txt,"Novell Service Desk 7.1.0/7.0.3 / 6.5 - Multiple Vulnerabilities",2016-04-11,"Pedro Ribeiro",jsp,webapps,0 @@ -35911,7 +35910,7 @@ id,file,description,date,author,platform,type,port 39697,platforms/php/webapps/39697.txt,"PHPmongoDB 1.0.0 - Multiple Vulnerabilities",2016-04-14,"Ozer Goker",php,webapps,80 39698,platforms/windows/remote/39698.html,"Internet Explorer 9/10/11 - CDOMStringDataList::InitFromString Out-of-Bounds Read (MS15-112)",2016-04-14,"Ashfaq Ansari",windows,remote,0 39699,platforms/windows/dos/39699.html,"Internet Explorer 11 - MSHTML!CMarkupPointer::UnEmbed Use After Free",2016-04-15,"Marcin Ressel",windows,dos,0 -39700,platforms/lin_x86-64/shellcode/39700.c,"Linux/x86_64 - Read /etc/passwd (65 bytes)",2016-04-15,"Ajith Kp",lin_x86-64,shellcode,0 +39700,platforms/lin_x86-64/shellcode/39700.c,"Linux/x86-64 - Read /etc/passwd shellcode (65 bytes)",2016-04-15,"Ajith Kp",lin_x86-64,shellcode,0 39701,platforms/cgi/webapps/39701.txt,"AirOS 6.x - Arbitrary File Upload",2016-04-15,93c08539,cgi,webapps,443 39702,platforms/linux/local/39702.rb,"Exim - 'perl_startup' Privilege Escalation",2016-04-15,metasploit,linux,local,0 39967,platforms/linux/local/39967.txt,"Solarwinds Virtualization Manager - Privilege Escalation",2016-06-16,"Nate Kettlewell",linux,local,0 @@ -35923,23 +35922,23 @@ id,file,description,date,author,platform,type,port 39709,platforms/php/webapps/39709.txt,"pfSense Community Edition 2.2.6 - Multiple Vulnerabilities",2016-04-18,Security-Assessment.com,php,webapps,443 39710,platforms/php/webapps/39710.txt,"modified eCommerce Shopsoftware 2.0.0.0 rev 9678 - Blind SQL Injection",2016-04-19,"Felix Maduakor",php,webapps,80 39711,platforms/php/webapps/39711.php,"PHPBack 1.3.0 - SQL Injection",2016-04-20,hyp3rlinx,php,webapps,80 -39712,platforms/win64/dos/39712.txt,"Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)",2016-04-20,"Nils Sommer",win64,dos,0 +39712,platforms/win_x86-64/dos/39712.txt,"Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039)",2016-04-20,"Nils Sommer",win_x86-64,dos,0 39713,platforms/windows/dos/39713.c,"Hyper-V - vmswitch.sys VmsMpCommonPvtHandleMulticastOids Guest to Host Kernel-Pool Overflow",2016-04-20,"Google Security Research",windows,dos,0 39714,platforms/php/webapps/39714.txt,"phpLiteAdmin 1.9.6 - Multiple Vulnerabilities",2016-04-21,"Ozer Goker",php,webapps,80 39715,platforms/java/webapps/39715.rb,"Symantec Brightmail 10.6.0-7- LDAP Credentials Disclosure",2016-04-21,"Fakhir Karim Reda",java,webapps,443 39716,platforms/hardware/webapps/39716.py,"Gemtek CPE7000 / WLTCS-106 - Multiple Vulnerabilities",2016-04-21,"Federico Ramondino",hardware,webapps,443 -39718,platforms/lin_x86-64/shellcode/39718.c,"Linux/x86_64 - bindshell (Port 5600) (86 bytes)",2016-04-21,"Ajith Kp",lin_x86-64,shellcode,0 +39718,platforms/lin_x86-64/shellcode/39718.c,"Linux/x86-64 - bindshell (Port 5600) shellcode (86 bytes)",2016-04-21,"Ajith Kp",lin_x86-64,shellcode,0 39719,platforms/windows/local/39719.ps1,"Microsoft Windows 7-10 & Server 2008-2012 (x32/x64) - Local Privilege Escalation (MS16-032) (PowerShell)",2016-04-21,b33f,windows,local,0 -40094,platforms/win32/shellcode/40094.c,"Windows x86 - URLDownloadToFileA()+SetFileAttributesA()+WinExec()+ExitProcess() Shellcode",2016-07-13,"Roziul Hasan Khan Shifat",win32,shellcode,0 +40094,platforms/win_x86/shellcode/40094.c,"Windows x86 - URLDownloadToFileA()+SetFileAttributesA()+WinExec()+ExitProcess() Shellcode (394 bytes)",2016-07-13,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 39720,platforms/jsp/webapps/39720.txt,"Totemomail 4.x / 5.x - Persistent XSS",2016-04-25,Vulnerability-Lab,jsp,webapps,0 39721,platforms/ios/webapps/39721.txt,"C/C++ Offline Compiler and C For OS - Persistent XSS",2016-04-25,Vulnerability-Lab,ios,webapps,0 -39722,platforms/lin_x86/shellcode/39722.c,"Linux/x86 - Reverse TCP Shellcode (IPv6)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 -39723,platforms/lin_x86/shellcode/39723.c,"Linux/x86 - Bind TCP Port 1472 (IPv6) (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 +39722,platforms/lin_x86/shellcode/39722.c,"Linux/x86 - Reverse TCP Shellcode (IPv6) (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 +39723,platforms/lin_x86/shellcode/39723.c,"Linux/x86 - Bind TCP Port 1472 (IPv6) shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",lin_x86,shellcode,0 39725,platforms/hardware/webapps/39725.rb,"Gemtek CPE7000 - WLTCS-106 Administrator SID Retriever (Metasploit)",2016-04-25,"Federico Scalco",hardware,webapps,443 39726,platforms/hardware/webapps/39726.rb,"Gemtek CPE7000 - WLTCS-106 sysconf.cgi Unauthenticated Remote Command Execution (Metasploit)",2016-04-25,"Federico Scalco",hardware,webapps,443 39727,platforms/windows/local/39727.txt,"CompuSource Systems - Real Time Home Banking - Local Privilege Escalation",2016-04-25,"Information Paradox",windows,local,0 -39728,platforms/lin_x86-64/shellcode/39728.py,"Linux/x64 - Bind Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",lin_x86-64,shellcode,0 -39729,platforms/win32/remote/39729.rb,"PCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win32,remote,21 +39728,platforms/lin_x86-64/shellcode/39728.py,"Linux/x86-64 - Bind Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",lin_x86-64,shellcode,0 +39729,platforms/win_x86/remote/39729.rb,"PCMan FTP Server 2.0.7 - RENAME Command Buffer Overflow (Metasploit)",2016-04-25,"Jonathan Smith",win_x86,remote,21 39730,platforms/ruby/webapps/39730.txt,"NationBuilder Multiple Stored XSS Vulnerabilities",2016-04-25,LiquidWorm,ruby,webapps,443 39731,platforms/windows/shellcode/39731.c,"Windows - Null-Free Shellcode Primitive Keylogger to File (431 (0x01AF) bytes)",2016-04-25,Fugu,windows,shellcode,0 39733,platforms/linux/dos/39733.py,"Rough Auditing Tool for Security (RATS) 2.3 - Crash PoC",2016-04-25,"David Silveiro",linux,dos,0 @@ -35962,16 +35961,16 @@ id,file,description,date,author,platform,type,port 39750,platforms/multiple/dos/39750.txt,"Wireshark - ett_zbee_zcl_pwr_prof_enphases Static Out-of-Bounds Read",2016-04-29,"Google Security Research",multiple,dos,0 39751,platforms/php/webapps/39751.txt,"GLPi 0.90.2 - SQL Injection",2016-04-29,"High-Tech Bridge SA",php,webapps,80 39752,platforms/php/webapps/39752.txt,"WordPress Ghost Plugin 0.5.5 - Unrestricted Export Download",2016-05-02,"Josh Brody",php,webapps,80 -39754,platforms/win32/shellcode/39754.txt,"Win32 .Net Framework - Execute Native x86 Shellcode",2016-05-02,Jacky5112,win32,shellcode,0 +39754,platforms/win_x86/shellcode/39754.txt,"Win32 .Net Framework - Execute Native x86 Shellcode",2016-05-02,Jacky5112,win_x86,shellcode,0 39755,platforms/windows/remote/39755.py,"Acunetix WVS 10 - Remote Command Execution (System)",2016-05-02,"Daniele Linguaglossa",windows,remote,0 39756,platforms/linux/remote/39756.rb,"Apache Struts Dynamic Method Invocation Remote Code Execution",2016-05-02,metasploit,linux,remote,8080 39757,platforms/android/local/39757.txt,"QSEE - PRDiag* Commands Privilege Escalation Exploit",2016-05-02,laginimaineb,android,local,0 -39758,platforms/lin_x86-64/shellcode/39758.c,"Linux/x86_64 - Bind TCP Port 1472 (IPv6)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +39758,platforms/lin_x86-64/shellcode/39758.c,"Linux/x86-64 - Bind TCP Port 1472 shellcode (IPv6) (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 39759,platforms/php/webapps/39759.txt,"Alibaba Clone B2B Script - Admin Authentication Bypass",2016-05-04,"Meisam Monsef",php,webapps,80 39760,platforms/php/webapps/39760.txt,"CMS Made Simple < 2.1.3 & < 1.12.1 - Web Server Cache Poisoning",2016-05-04,"Mickaël Walter",php,webapps,80 39761,platforms/php/webapps/39761.txt,"Acunetix WP Security Plugin 3.0.3 - XSS",2016-05-04,"Johto Robbie",php,webapps,80 39762,platforms/cgi/webapps/39762.txt,"NetCommWireless HSPA 3G10WVE Wireless Router - Multiple Vulnerabilities",2016-05-04,"Bhadresh Patel",cgi,webapps,80 -39763,platforms/lin_x86-64/shellcode/39763.c,"Linux/x86_64 - Reverse TCP (IPv6)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +39763,platforms/lin_x86-64/shellcode/39763.c,"Linux/x86-64 - Reverse TCP shellcode (IPv6) (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 39764,platforms/linux/local/39764.py,"TRN Threaded USENET News Reader 3.6-23 - Local Stack-Based Overflow",2016-05-04,"Juan Sacco",linux,local,0 39765,platforms/cgi/webapps/39765.txt,"IPFire < 2.19 Core Update 101 - Remote Command Execution",2016-05-04,"Yann CAM",cgi,webapps,0 39766,platforms/php/webapps/39766.php,"PHP Imagick 3.3.0 - disable_functions Bypass",2016-05-04,RicterZ,php,webapps,0 @@ -36022,7 +36021,7 @@ id,file,description,date,author,platform,type,port 39812,platforms/multiple/dos/39812.txt,"Wireshark - AirPDcapDecryptWPABroadcastKey Heap-Based Out-of-Bounds Read",2016-05-13,"Google Security Research",multiple,dos,0 39813,platforms/php/webapps/39813.txt,"CakePHP Framework 3.2.4 - IP Spoofing",2016-05-16,"Dawid Golunski",php,webapps,80 39814,platforms/windows/local/39814.txt,"Multiples Nexon Games - Unquoted Path Privilege Escalation",2016-05-16,"Cyril Vallicari",windows,local,0 -39815,platforms/lin_x86/shellcode/39815.c,"Linux/x86 - Bindshell with Configurable Port (87 bytes)",2016-05-16,JollyFrogs,lin_x86,shellcode,0 +39815,platforms/lin_x86/shellcode/39815.c,"Linux/x86 - Bindshell with Configurable Port shellcode (87 bytes)",2016-05-16,JollyFrogs,lin_x86,shellcode,0 39816,platforms/php/webapps/39816.php,"eXtplorer 2.1.9 - Archive Path Traversal",2016-05-16,hyp3rlinx,php,webapps,0 39817,platforms/php/webapps/39817.php,"Web interface for DNSmasq / Mikrotik - SQL Injection",2016-05-16,hyp3rlinx,php,webapps,0 39819,platforms/windows/dos/39819.txt,"Microsoft Excel 2010 - Crash PoC",2016-05-16,HauntIT,windows,dos,0 @@ -36049,14 +36048,14 @@ id,file,description,date,author,platform,type,port 39841,platforms/xml/webapps/39841.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Information Disclosure",2016-05-19,ERPScan,xml,webapps,0 39842,platforms/linux/dos/39842.txt,"4digits 1.1.4 - Local Buffer Overflow",2016-05-19,N_A,linux,dos,0 39843,platforms/windows/local/39843.c,"VirIT Explorer Lite & Pro 8.1.68 - Local Privilege Escalation",2016-05-19,"Paolo Stagno",windows,local,0 -39844,platforms/lin_x86-64/shellcode/39844.c,"Linux/x86_64 - Null-Free Reverse TCP Shell",2016-05-20,"Sudhanshu Chauhan",lin_x86-64,shellcode,0 +39844,platforms/lin_x86-64/shellcode/39844.c,"Linux/x86-64 - Null-Free Reverse TCP Shell shellcode (134 bytes)",2016-05-20,"Sudhanshu Chauhan",lin_x86-64,shellcode,0 39845,platforms/windows/local/39845.txt,"Operation Technology ETAP 14.1.0 - Local Privilege Escalation",2016-05-23,LiquidWorm,windows,local,0 39846,platforms/windows/dos/39846.txt,"Operation Technology ETAP 14.1.0 - Multiple Stack Buffer Overrun Vulnerabilities",2016-05-23,LiquidWorm,windows,dos,0 -39847,platforms/lin_x86-64/shellcode/39847.c,"Linux/x86_64 - Information Stealer Shellcode",2016-05-23,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +39847,platforms/lin_x86-64/shellcode/39847.c,"Linux/x86-64 - Information Stealer Shellcode (399 bytes)",2016-05-23,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 39848,platforms/php/webapps/39848.py,"Job Script by Scubez - Remote Code Execution",2016-05-23,"Bikramaditya Guha",php,webapps,80 39849,platforms/php/webapps/39849.txt,"XenAPI 1.4.1 for XenForo - Multiple SQL Injections",2016-05-23,"Julien Ahrens",php,webapps,443 39850,platforms/asp/webapps/39850.txt,"AfterLogic WebMail Pro ASP.NET 6.2.6 - Administrator Account Disclosure via XXE Injection",2016-05-24,"Mehmet Ince",asp,webapps,80 -39851,platforms/lin_x86/shellcode/39851.c,"Linux/x86 - TCP Bind Shell Port 4444 (656 bytes)",2016-05-25,"Brandon Dennis",lin_x86,shellcode,0 +39851,platforms/lin_x86/shellcode/39851.c,"Linux/x86 - TCP Bind Shell Port 4444 shellcode (656 bytes)",2016-05-25,"Brandon Dennis",lin_x86,shellcode,0 39852,platforms/java/remote/39852.rb,"Oracle Application Testing Suite (ATS) - Arbitrary File Upload",2016-05-25,metasploit,java,remote,8088 39853,platforms/unix/remote/39853.rb,"Ubiquiti airOS Arbitrary File Upload",2016-05-25,metasploit,unix,remote,443 39854,platforms/java/remote/39854.txt,"PowerFolder Server 10.4.321 - Remote Code Execution",2016-05-25,"Hans-Martin Muench",java,remote,0 @@ -36073,7 +36072,7 @@ id,file,description,date,author,platform,type,port 40059,platforms/php/webapps/40059.txt,"CIMA DocuClass ECM - Multiple Vulnerabilities",2016-07-06,"Karn Ganeshen",php,webapps,80 39867,platforms/multiple/dos/39867.py,"MySQL 5.5.45 - procedure analyse Function Denial of Service",2016-05-30,"Osanda Malith",multiple,dos,0 39868,platforms/php/webapps/39868.txt,"Open Source Real Estate Script 3.6.0 - SQL Injection",2016-05-30,"Meisam Monsef",php,webapps,80 -39869,platforms/lin_x86-64/shellcode/39869.c,"Linux/x86_64 - XOR Encode execve Shellcode",2016-05-30,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +39869,platforms/lin_x86-64/shellcode/39869.c,"Linux/x86-64 - XOR Encode execve Shellcode",2016-05-30,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 39870,platforms/php/webapps/39870.html,"FlatPress 1.0.3 - CSRF Arbitrary File Upload",2016-05-31,LiquidWorm,php,webapps,80 39871,platforms/cgi/webapps/39871.txt,"AirOS NanoStation M2 5.6-beta - Multiple Vulnerabilities",2016-05-31,"Pablo Rebolini",cgi,webapps,80 39872,platforms/php/webapps/39872.txt,"ProcessMaker 3.0.1.7 - Multiple vulnerabilities",2016-05-31,"Mickael Dorigny",php,webapps,80 @@ -36103,7 +36102,7 @@ id,file,description,date,author,platform,type,port 39897,platforms/asp/webapps/39897.txt,"Notilus Travel Solution Software 2012 R3 - SQL Injection",2016-06-06,"Alex Haynes",asp,webapps,80 39898,platforms/php/webapps/39898.txt,"rConfig 3.1.1 - Local File Inclusion",2016-06-06,"Gregory Pickett",php,webapps,80 39899,platforms/php/webapps/39899.txt,"Nagios XI 5.2.7 - Multiple Vulnerabilities",2016-06-06,Security-Assessment.com,php,webapps,80 -39900,platforms/win32/shellcode/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode",2016-06-07,"Roziul Hasan Khan Shifat",win32,shellcode,0 +39900,platforms/win_x86/shellcode/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",2016-06-07,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 39901,platforms/lin_x86/shellcode/39901.c,"Linux/x86 - /bin/nc -le /bin/sh -vp13337 Shellcode (56 bytes)",2016-06-07,sajith,lin_x86,shellcode,0 39902,platforms/windows/local/39902.txt,"League of Legends Screensaver - Unquoted Service Path Privilege Escalation",2016-06-07,"Vincent Yiu",windows,local,0 39903,platforms/windows/local/39903.txt,"League of Legends Screensaver - Insecure File Permissions Privilege Escalation",2016-06-07,"Vincent Yiu",windows,local,0 @@ -36117,7 +36116,7 @@ id,file,description,date,author,platform,type,port 39911,platforms/php/webapps/39911.html,"Mobiketa 1.0 - CSRF Add Admin Exploit",2016-06-10,"Murat Yilmazlar",php,webapps,80 39912,platforms/php/webapps/39912.html,"miniMySQLAdmin 1.1.3 - CSRF Execute SQL Query",2016-06-10,HaHwul,php,webapps,80 39913,platforms/php/webapps/39913.txt,"phpMyFAQ 2.9.0 - Stored XSS",2016-06-10,"Kacper Szurek",php,webapps,80 -39914,platforms/win32/shellcode/39914.c,"Windows x86 - system(_systeminfo_) Shellcode",2016-06-10,"Roziul Hasan Khan Shifat",win32,shellcode,0 +39914,platforms/win_x86/shellcode/39914.c,"Windows x86 - system(_systeminfo_) Shellcode (224 bytes)",2016-06-10,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 39915,platforms/windows/dos/39915.c,"Armadito Antimalware - Backdoor/Bypass",2016-06-10,Ax.,windows,dos,0 39916,platforms/windows/local/39916.txt,"Riot Games League of Legends - Insecure File Permissions Privilege Escalation",2016-06-10,"Cyril Vallicari",windows,local,0 39917,platforms/cgi/remote/39917.rb,"IPFire proxy.cgi RCE",2016-06-10,metasploit,cgi,remote,444 @@ -36192,16 +36191,16 @@ id,file,description,date,author,platform,type,port 39990,platforms/windows/dos/39990.txt,"Windows - gdi32.dll Multiple DIB-Related EMF Record Handlers Heap-Based Out-of-Bounds Reads/Memory Disclosure (MS16-074)",2016-06-21,"Google Security Research",windows,dos,0 39991,platforms/windows/dos/39991.txt,"Windows Kernel - ATMFD.DLL NamedEscape 0x250C Pool Corruption (MS16-074)",2016-06-21,"Google Security Research",windows,dos,0 39992,platforms/linux/local/39992.txt,"Linux - ecryptfs and /proc/$pid/environ Privilege Escalation",2016-06-21,"Google Security Research",linux,local,0 -39993,platforms/win32/dos/39993.txt,"Windows - Custom Font Disable Policy Bypass",2016-06-21,"Google Security Research",win32,dos,0 +39993,platforms/win_x86/dos/39993.txt,"Windows - Custom Font Disable Policy Bypass",2016-06-21,"Google Security Research",win_x86,dos,0 39994,platforms/windows/dos/39994.html,"Internet Explorer 11 - Garbage Collector Attribute Type Confusion (MS16-063)",2016-06-21,Skylined,windows,dos,0 39995,platforms/java/webapps/39995.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - ctcprotocol Servlet XXE",2016-06-21,ERPScan,java,webapps,0 39996,platforms/java/webapps/39996.txt,"SAP NetWeaver AS JAVA 7.1 < 7.5 - Directory Traversal",2016-06-21,ERPScan,java,webapps,0 39997,platforms/ruby/webapps/39997.txt,"Radiant CMS 1.1.3 - Mutiple Persistent XSS Vulnerabilities",2016-06-21,"David Silveiro",ruby,webapps,80 39998,platforms/php/webapps/39998.txt,"YetiForce CRM < 3.1 - Persistent XSS",2016-06-21,"David Silveiro",php,webapps,80 40111,platforms/php/webapps/40111.txt,"Joomla Guru Pro (com_guru) Component - SQL Injection",2016-07-14,s0nk3y,php,webapps,80 -39999,platforms/win64/remote/39999.rb,"PCMAN FTP 2.0.7 - ls Command Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,win64,remote,21 +39999,platforms/win_x86-64/remote/39999.rb,"PCMAN FTP 2.0.7 - ls Command Buffer Overflow (Metasploit)",2016-06-22,quanyechavshuo,win_x86-64,remote,21 40004,platforms/php/remote/40004.rb,"Wolf CMS 0.8.2 - Arbitrary File Upload Exploit (Metasploit)",2016-06-22,s0nk3y,php,remote,80 -40005,platforms/win32/shellcode/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode",2016-06-22,"Roziul Hasan Khan Shifat",win32,shellcode,0 +40005,platforms/win_x86/shellcode/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",2016-06-22,"Roziul Hasan Khan Shifat",win_x86,shellcode,0 40006,platforms/php/webapps/40006.txt,"Alibaba Clone B2B Script - Arbitrary File Disclosure",2016-06-23,"Meisam Monsef",php,webapps,80 40009,platforms/php/webapps/40009.txt,"XuezhuLi FileSharing - Directory Traversal",2016-06-23,HaHwul,php,webapps,80 40010,platforms/php/webapps/40010.html,"XuezhuLi FileSharing - (Add User) CSRF",2016-06-23,HaHwul,php,webapps,80 @@ -36223,7 +36222,7 @@ id,file,description,date,author,platform,type,port 40026,platforms/lin_x86/shellcode/40026.txt,"Linux/x86 - /bin/sh Shellcode + ASLR Bruteforce",2016-06-27,"Pawan Lal",lin_x86,shellcode,0 40027,platforms/php/webapps/40027.txt,"SugarCRM 6.5.18 - PHP Code Injection",2016-06-27,"Egidio Romano",php,webapps,80 40028,platforms/php/webapps/40028.txt,"Riverbed SteelCentral NetProfiler & NetExpress 10.8.7 - Multiple Vulnerabilities",2016-06-27,Security-Assessment.com,php,webapps,443 -40029,platforms/lin_x86-64/shellcode/40029.c,"Linux/x86_64 - /etc/passwd File Sender Shellcode",2016-06-28,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 +40029,platforms/lin_x86-64/shellcode/40029.c,"Linux/x86-64 - /etc/passwd File Sender Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",lin_x86-64,shellcode,0 40030,platforms/json/webapps/40030.py,"Untangle NGFW 12.1.0 beta - execEvil() Command Injection",2016-06-28,"Matt Bush",json,webapps,80 40031,platforms/multiple/dos/40031.txt,"Symantec Antivirus - Multiple Remote Memory Corruption Unpacking RAR",2016-06-29,"Google Security Research",multiple,dos,0 40032,platforms/multiple/dos/40032.txt,"Symantec Antivirus - Remote Stack Buffer Overflow in dec2lha Library",2016-06-29,"Google Security Research",multiple,dos,0 @@ -36232,7 +36231,7 @@ id,file,description,date,author,platform,type,port 40036,platforms/multiple/dos/40036.txt,"Symantec Antivirus - Missing Bounds Checks in dec2zip ALPkOldFormatDecompressor::UnShrink",2016-06-29,"Google Security Research",multiple,dos,0 40037,platforms/multiple/dos/40037.txt,"Symantec Antivirus - PowerPoint Misaligned Stream-cache Remote Stack Buffer Overflow",2016-06-29,"Google Security Research",multiple,dos,0 40038,platforms/windows/dos/40038.py,"Core FTP LE 2.2 - Path Field Local Buffer Overflow",2016-06-29,Netfairy,windows,dos,0 -40039,platforms/win32/local/40039.cpp,"Windows 7 SP1 x86 - Privilege Escalation (MS16-014)",2016-06-29,blomster81,win32,local,0 +40039,platforms/win_x86/local/40039.cpp,"Windows 7 SP1 x86 - Privilege Escalation (MS16-014)",2016-06-29,blomster81,win_x86,local,0 40040,platforms/windows/local/40040.txt,"Lenovo ThinkPad - System Management Mode Arbitrary Code Execution Exploit",2016-06-29,Cr4sh,windows,local,0 40041,platforms/php/webapps/40041.txt,"Symantec Endpoint Protection Manager 12.1 - Multiple Vulnerabilities",2016-06-29,hyp3rlinx,php,webapps,8445 40042,platforms/php/webapps/40042.php,"WordPress Ultimate Membership Pro Plugin 3.3 - SQL Injection",2016-06-29,wp0Day.com,php,webapps,80 @@ -36244,13 +36243,13 @@ id,file,description,date,author,platform,type,port 40049,platforms/linux/local/40049.c,"Linux Kernel 4.4.0-2 (Ubuntu 16.04) - netfilter target_offset OOB Local Root Exploit",2016-07-03,vnik,linux,local,0 40050,platforms/jsp/webapps/40050.txt,"XpoLog Center 6 - Remote Command Execution CSRF",2016-07-04,LiquidWorm,jsp,webapps,30303 40051,platforms/php/webapps/40051.txt,"Ktools Photostore 4.7.5 - Multiple Vulnerabilities",2016-07-04,"Yakir Wizman",php,webapps,80 -40052,platforms/lin_x86-64/shellcode/40052.c,"Linux 64bit - NetCat Bind Shell Shellcode (64 bytes)",2016-07-04,CripSlick,lin_x86-64,shellcode,0 +40052,platforms/lin_x86-64/shellcode/40052.c,"Linux/x86-64 - NetCat Bind Shell Shellcode (64 bytes)",2016-07-04,CripSlick,lin_x86-64,shellcode,0 40055,platforms/php/webapps/40055.py,"WordPress Real3D FlipBook Plugin - Multiple Vulnerabilities",2016-07-04,"Mukarram Khalid",php,webapps,80 -40056,platforms/lin_x86/shellcode/40056.c,"Linux/x86 - TCP Bind Shell Port 4444 (98 bytes)",2016-07-04,sajith,lin_x86,shellcode,0 +40056,platforms/lin_x86/shellcode/40056.c,"Linux/x86 - TCP Bind Shell Port 4444 shellcode (98 bytes)",2016-07-04,sajith,lin_x86,shellcode,0 40057,platforms/php/webapps/40057.txt,"WebCalendar 1.2.7 - Multiple Vulnerabilities",2016-07-04,hyp3rlinx,php,webapps,80 40058,platforms/php/webapps/40058.txt,"eCardMAX 10.5 - Multiple Vulnerabilities",2016-07-04,"Bikramaditya Guha",php,webapps,80 40060,platforms/jsp/webapps/40060.txt,"24online SMS_2500i 8.3.6 build 9.0 - SQL Injection",2016-07-06,"Rahul Raz",jsp,webapps,80 -40061,platforms/lin_x86-64/shellcode/40061.c,"Linux 64bit - Ncat Shellcode (SSL_ MultiChannel_ Persistant_ Fork_ IPv4/6_ Password) (176 bytes)",2016-07-06,CripSlick,lin_x86-64,shellcode,0 +40061,platforms/lin_x86-64/shellcode/40061.c,"Linux/x86-64 - Ncat Shellcode (SSL_ MultiChannel_ Persistant_ Fork_ IPv4/6_ Password) (176 bytes)",2016-07-06,CripSlick,lin_x86-64,shellcode,0 40062,platforms/php/webapps/40062.txt,"Advanced Webhost Billing System (AWBS) 2.9.6 - Multiple Vulnerabilities",2016-07-06,"Bikramaditya Guha",php,webapps,80 40063,platforms/cgi/webapps/40063.txt,"PaKnPost Pro 1.14 - Multiple Vulnerabilities",2016-07-06,"Edvin Rustemagic, Grega Preseren",cgi,webapps,80 40064,platforms/linux/remote/40064.txt,"GNU Wget < 1.18 - Arbitrary File Upload/Remote Code Execution",2016-07-06,"Dawid Golunski",linux,remote,0 @@ -36268,10 +36267,10 @@ id,file,description,date,author,platform,type,port 40076,platforms/php/webapps/40076.php,"php Real Estate Script 3 - Arbitrary File Disclosure",2016-07-08,"Meisam Monsef",php,webapps,80 40077,platforms/xml/webapps/40077.txt,"CyberPower Systems PowerPanel 3.1.2 - XXE Out-Of-Band Data Retrieval",2016-07-08,LiquidWorm,xml,webapps,3052 40078,platforms/php/webapps/40078.txt,"Streamo Online Radio And TV Streaming CMS - SQL Injection",2016-07-08,N4TuraL,php,webapps,80 -40079,platforms/lin_x86-64/shellcode/40079.c,"Linux/x86_64 - Continuously-Probing Reverse Shell via Socket + Port-range + Password (172 bytes)",2016-07-11,CripSlick,lin_x86-64,shellcode,0 +40079,platforms/lin_x86-64/shellcode/40079.c,"Linux/x86-64 - Continuously-Probing Reverse Shell via Socket + Port-range + Password shellcode (172 bytes)",2016-07-11,CripSlick,lin_x86-64,shellcode,0 40106,platforms/windows/webapps/40106.txt,"GSX Analyzer 10.12 and 11 - Main.swf Hardcoded Superadmin Credentials",2016-07-13,ndevnull,windows,webapps,0 40107,platforms/windows/local/40107.rb,"MS16-032 Secondary Logon Handle Privilege Escalation",2016-07-13,metasploit,windows,local,0 40108,platforms/linux/remote/40108.rb,"Riverbed SteelCentral NetProfiler/NetExpress Remote Code Execution",2016-07-13,metasploit,linux,remote,443 40109,platforms/xml/webapps/40109.txt,"Apache Archiva 1.3.9 - Multiple CSRF Vulnerabilities",2016-07-13,"Julien Ahrens",xml,webapps,0 -40110,platforms/lin_x86/shellcode/40110.c,"Linux/x86 - Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10",2016-07-13,RTV,lin_x86,shellcode,0 +40110,platforms/lin_x86/shellcode/40110.c,"Linux/x86 - Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10 shellcode (68 bytes)",2016-07-13,RTV,lin_x86,shellcode,0 40112,platforms/cgi/webapps/40112.txt,"Clear Voyager Hotspot IMW-C910W - Arbitrary File Disclosure",2016-07-15,Damaster,cgi,webapps,80 diff --git a/platforms/bsd/shellcode/14795.c b/platforms/bsd_x86/shellcode/14795.c similarity index 100% rename from platforms/bsd/shellcode/14795.c rename to platforms/bsd_x86/shellcode/14795.c diff --git a/platforms/freebsd_x86/shellcode/13261.txt b/platforms/freebsd/shellcode/13261.txt similarity index 100% rename from platforms/freebsd_x86/shellcode/13261.txt rename to platforms/freebsd/shellcode/13261.txt diff --git a/platforms/hardware/shellcode/13294.txt b/platforms/hardware/shellcode/13294.txt deleted file mode 100755 index 7cbceb2be..000000000 --- a/platforms/hardware/shellcode/13294.txt +++ /dev/null @@ -1,7 +0,0 @@ -The pdf is located at: - -https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/13294.pdf (lynn-cisco.pdf) - -/str0ke - -# milw0rm.com [2005-08-01] \ No newline at end of file diff --git a/platforms/mips/shellcode/27132.txt b/platforms/hardware/shellcode/27132.txt similarity index 100% rename from platforms/mips/shellcode/27132.txt rename to platforms/hardware/shellcode/27132.txt diff --git a/platforms/lin_amd64/dos/36266.c b/platforms/lin_x86-64/dos/36266.c similarity index 100% rename from platforms/lin_amd64/dos/36266.c rename to platforms/lin_x86-64/dos/36266.c diff --git a/platforms/lin_amd64/dos/37876.txt b/platforms/lin_x86-64/dos/37876.txt similarity index 100% rename from platforms/lin_amd64/dos/37876.txt rename to platforms/lin_x86-64/dos/37876.txt diff --git a/platforms/lin_amd64/dos/37879.txt b/platforms/lin_x86-64/dos/37879.txt similarity index 100% rename from platforms/lin_amd64/dos/37879.txt rename to platforms/lin_x86-64/dos/37879.txt diff --git a/platforms/lin_amd64/dos/37880.txt b/platforms/lin_x86-64/dos/37880.txt similarity index 100% rename from platforms/lin_amd64/dos/37880.txt rename to platforms/lin_x86-64/dos/37880.txt diff --git a/platforms/lin_amd64/local/34134.c b/platforms/lin_x86-64/local/34134.c similarity index 100% rename from platforms/lin_amd64/local/34134.c rename to platforms/lin_x86-64/local/34134.c diff --git a/platforms/lin_amd64/local/35472.txt b/platforms/lin_x86-64/local/35472.txt similarity index 100% rename from platforms/lin_amd64/local/35472.txt rename to platforms/lin_x86-64/local/35472.txt diff --git a/platforms/lin_amd64/shellcode/13296.c b/platforms/lin_x86-64/shellcode/13296.c similarity index 100% rename from platforms/lin_amd64/shellcode/13296.c rename to platforms/lin_x86-64/shellcode/13296.c diff --git a/platforms/lin_amd64/shellcode/13297.c b/platforms/lin_x86-64/shellcode/13297.c similarity index 100% rename from platforms/lin_amd64/shellcode/13297.c rename to platforms/lin_x86-64/shellcode/13297.c diff --git a/platforms/linux/shellcode/13670.c b/platforms/lin_x86-64/shellcode/13670.c similarity index 100% rename from platforms/linux/shellcode/13670.c rename to platforms/lin_x86-64/shellcode/13670.c diff --git a/platforms/linux/shellcode/34667.c b/platforms/lin_x86-64/shellcode/34667.c similarity index 100% rename from platforms/linux/shellcode/34667.c rename to platforms/lin_x86-64/shellcode/34667.c diff --git a/platforms/linux/shellcode/35205.txt b/platforms/lin_x86-64/shellcode/35205.txt similarity index 100% rename from platforms/linux/shellcode/35205.txt rename to platforms/lin_x86-64/shellcode/35205.txt diff --git a/platforms/linux/shellcode/37427.txt b/platforms/lin_x86-64/shellcode/37427.txt similarity index 100% rename from platforms/linux/shellcode/37427.txt rename to platforms/lin_x86-64/shellcode/37427.txt diff --git a/platforms/linux/shellcode/39152.c b/platforms/lin_x86-64/shellcode/39152.c similarity index 100% rename from platforms/linux/shellcode/39152.c rename to platforms/lin_x86-64/shellcode/39152.c diff --git a/platforms/linux/shellcode/13669.c b/platforms/lin_x86/shellcode/13669.c similarity index 100% rename from platforms/linux/shellcode/13669.c rename to platforms/lin_x86/shellcode/13669.c diff --git a/platforms/linux/shellcode/13671.c b/platforms/lin_x86/shellcode/13671.c similarity index 100% rename from platforms/linux/shellcode/13671.c rename to platforms/lin_x86/shellcode/13671.c diff --git a/platforms/linux/shellcode/13673.c b/platforms/lin_x86/shellcode/13673.c similarity index 100% rename from platforms/linux/shellcode/13673.c rename to platforms/lin_x86/shellcode/13673.c diff --git a/platforms/linux/shellcode/13677.c b/platforms/lin_x86/shellcode/13677.c similarity index 100% rename from platforms/linux/shellcode/13677.c rename to platforms/lin_x86/shellcode/13677.c diff --git a/platforms/linux/shellcode/13723.c b/platforms/lin_x86/shellcode/13723.c similarity index 100% rename from platforms/linux/shellcode/13723.c rename to platforms/lin_x86/shellcode/13723.c diff --git a/platforms/linux/shellcode/13725.txt b/platforms/lin_x86/shellcode/13725.txt similarity index 100% rename from platforms/linux/shellcode/13725.txt rename to platforms/lin_x86/shellcode/13725.txt diff --git a/platforms/lin_amd64/local/27297.c b/platforms/linux/local/27297.c similarity index 100% rename from platforms/lin_amd64/local/27297.c rename to platforms/linux/local/27297.c diff --git a/platforms/hardware/shellcode/29436.asm b/platforms/linux_mips/shellcode/29436.asm similarity index 100% rename from platforms/hardware/shellcode/29436.asm rename to platforms/linux_mips/shellcode/29436.asm diff --git a/platforms/win64/dos/18275.txt b/platforms/win_x86-64/dos/18275.txt similarity index 100% rename from platforms/win64/dos/18275.txt rename to platforms/win_x86-64/dos/18275.txt diff --git a/platforms/win64/dos/38085.pl b/platforms/win_x86-64/dos/38085.pl similarity index 100% rename from platforms/win64/dos/38085.pl rename to platforms/win_x86-64/dos/38085.pl diff --git a/platforms/win64/dos/39043.txt b/platforms/win_x86-64/dos/39043.txt similarity index 100% rename from platforms/win64/dos/39043.txt rename to platforms/win_x86-64/dos/39043.txt diff --git a/platforms/win64/dos/39072.txt b/platforms/win_x86-64/dos/39072.txt similarity index 100% rename from platforms/win64/dos/39072.txt rename to platforms/win_x86-64/dos/39072.txt diff --git a/platforms/win64/dos/39221.txt b/platforms/win_x86-64/dos/39221.txt similarity index 100% rename from platforms/win64/dos/39221.txt rename to platforms/win_x86-64/dos/39221.txt diff --git a/platforms/win64/dos/39712.txt b/platforms/win_x86-64/dos/39712.txt similarity index 100% rename from platforms/win64/dos/39712.txt rename to platforms/win_x86-64/dos/39712.txt diff --git a/platforms/win64/local/20861.txt b/platforms/win_x86-64/local/20861.txt similarity index 100% rename from platforms/win64/local/20861.txt rename to platforms/win_x86-64/local/20861.txt diff --git a/platforms/win64/local/30393.rb b/platforms/win_x86-64/local/30393.rb similarity index 100% rename from platforms/win64/local/30393.rb rename to platforms/win_x86-64/local/30393.rb diff --git a/platforms/win64/local/37064.py b/platforms/win_x86-64/local/37064.py similarity index 100% rename from platforms/win64/local/37064.py rename to platforms/win_x86-64/local/37064.py diff --git a/platforms/win64/local/38222.rb b/platforms/win_x86-64/local/38222.rb similarity index 100% rename from platforms/win64/local/38222.rb rename to platforms/win_x86-64/local/38222.rb diff --git a/platforms/win64/local/39035.txt b/platforms/win_x86-64/local/39035.txt similarity index 100% rename from platforms/win64/local/39035.txt rename to platforms/win_x86-64/local/39035.txt diff --git a/platforms/win64/local/39520.txt b/platforms/win_x86-64/local/39520.txt similarity index 100% rename from platforms/win64/local/39520.txt rename to platforms/win_x86-64/local/39520.txt diff --git a/platforms/win64/local/39525.py b/platforms/win_x86-64/local/39525.py similarity index 100% rename from platforms/win64/local/39525.py rename to platforms/win_x86-64/local/39525.py diff --git a/platforms/win64/remote/34334.rb b/platforms/win_x86-64/remote/34334.rb similarity index 100% rename from platforms/win64/remote/34334.rb rename to platforms/win_x86-64/remote/34334.rb diff --git a/platforms/win64/remote/39999.rb b/platforms/win_x86-64/remote/39999.rb similarity index 100% rename from platforms/win64/remote/39999.rb rename to platforms/win_x86-64/remote/39999.rb diff --git a/platforms/win64/shellcode/13533.asm b/platforms/win_x86-64/shellcode/13533.asm similarity index 100% rename from platforms/win64/shellcode/13533.asm rename to platforms/win_x86-64/shellcode/13533.asm diff --git a/platforms/win64/shellcode/13719.txt b/platforms/win_x86-64/shellcode/13719.txt similarity index 100% rename from platforms/win64/shellcode/13719.txt rename to platforms/win_x86-64/shellcode/13719.txt diff --git a/platforms/win64/shellcode/13729.txt b/platforms/win_x86-64/shellcode/13729.txt similarity index 100% rename from platforms/win64/shellcode/13729.txt rename to platforms/win_x86-64/shellcode/13729.txt diff --git a/platforms/win64/shellcode/35794.txt b/platforms/win_x86-64/shellcode/35794.txt similarity index 100% rename from platforms/win64/shellcode/35794.txt rename to platforms/win_x86-64/shellcode/35794.txt diff --git a/platforms/win64/shellcode/37895.asm b/platforms/win_x86-64/shellcode/37895.asm similarity index 100% rename from platforms/win64/shellcode/37895.asm rename to platforms/win_x86-64/shellcode/37895.asm diff --git a/platforms/win32/dos/15214.py b/platforms/win_x86/dos/15214.py similarity index 100% rename from platforms/win32/dos/15214.py rename to platforms/win_x86/dos/15214.py diff --git a/platforms/win32/dos/15306.pl b/platforms/win_x86/dos/15306.pl similarity index 100% rename from platforms/win32/dos/15306.pl rename to platforms/win_x86/dos/15306.pl diff --git a/platforms/win32/dos/15758.c b/platforms/win_x86/dos/15758.c similarity index 100% rename from platforms/win32/dos/15758.c rename to platforms/win_x86/dos/15758.c diff --git a/platforms/win32/dos/34010.html b/platforms/win_x86/dos/34010.html similarity index 100% rename from platforms/win32/dos/34010.html rename to platforms/win_x86/dos/34010.html diff --git a/platforms/win32/dos/37881.txt b/platforms/win_x86/dos/37881.txt similarity index 100% rename from platforms/win32/dos/37881.txt rename to platforms/win_x86/dos/37881.txt diff --git a/platforms/win32/dos/38265.txt b/platforms/win_x86/dos/38265.txt similarity index 100% rename from platforms/win32/dos/38265.txt rename to platforms/win_x86/dos/38265.txt diff --git a/platforms/win32/dos/38266.txt b/platforms/win_x86/dos/38266.txt similarity index 100% rename from platforms/win32/dos/38266.txt rename to platforms/win_x86/dos/38266.txt diff --git a/platforms/win32/dos/38267.txt b/platforms/win_x86/dos/38267.txt similarity index 100% rename from platforms/win32/dos/38267.txt rename to platforms/win_x86/dos/38267.txt diff --git a/platforms/win32/dos/38268.txt b/platforms/win_x86/dos/38268.txt similarity index 100% rename from platforms/win32/dos/38268.txt rename to platforms/win_x86/dos/38268.txt diff --git a/platforms/win32/dos/38269.txt b/platforms/win_x86/dos/38269.txt similarity index 100% rename from platforms/win32/dos/38269.txt rename to platforms/win_x86/dos/38269.txt diff --git a/platforms/win32/dos/38270.txt b/platforms/win_x86/dos/38270.txt similarity index 100% rename from platforms/win32/dos/38270.txt rename to platforms/win_x86/dos/38270.txt diff --git a/platforms/win32/dos/38271.txt b/platforms/win_x86/dos/38271.txt similarity index 100% rename from platforms/win32/dos/38271.txt rename to platforms/win_x86/dos/38271.txt diff --git a/platforms/win32/dos/38273.txt b/platforms/win_x86/dos/38273.txt similarity index 100% rename from platforms/win32/dos/38273.txt rename to platforms/win_x86/dos/38273.txt diff --git a/platforms/win32/dos/38274.txt b/platforms/win_x86/dos/38274.txt similarity index 100% rename from platforms/win32/dos/38274.txt rename to platforms/win_x86/dos/38274.txt diff --git a/platforms/win32/dos/38275.txt b/platforms/win_x86/dos/38275.txt similarity index 100% rename from platforms/win32/dos/38275.txt rename to platforms/win_x86/dos/38275.txt diff --git a/platforms/win32/dos/38276.txt b/platforms/win_x86/dos/38276.txt similarity index 100% rename from platforms/win32/dos/38276.txt rename to platforms/win_x86/dos/38276.txt diff --git a/platforms/win32/dos/38277.txt b/platforms/win_x86/dos/38277.txt similarity index 100% rename from platforms/win32/dos/38277.txt rename to platforms/win_x86/dos/38277.txt diff --git a/platforms/win32/dos/38278.txt b/platforms/win_x86/dos/38278.txt similarity index 100% rename from platforms/win32/dos/38278.txt rename to platforms/win_x86/dos/38278.txt diff --git a/platforms/win32/dos/38279.txt b/platforms/win_x86/dos/38279.txt similarity index 100% rename from platforms/win32/dos/38279.txt rename to platforms/win_x86/dos/38279.txt diff --git a/platforms/win32/dos/38280.txt b/platforms/win_x86/dos/38280.txt similarity index 100% rename from platforms/win32/dos/38280.txt rename to platforms/win_x86/dos/38280.txt diff --git a/platforms/win32/dos/38307.txt b/platforms/win_x86/dos/38307.txt similarity index 100% rename from platforms/win32/dos/38307.txt rename to platforms/win_x86/dos/38307.txt diff --git a/platforms/win32/dos/38444.py b/platforms/win_x86/dos/38444.py similarity index 100% rename from platforms/win32/dos/38444.py rename to platforms/win_x86/dos/38444.py diff --git a/platforms/win32/dos/39026.txt b/platforms/win_x86/dos/39026.txt similarity index 100% rename from platforms/win32/dos/39026.txt rename to platforms/win_x86/dos/39026.txt diff --git a/platforms/win32/dos/39027.txt b/platforms/win_x86/dos/39027.txt similarity index 100% rename from platforms/win32/dos/39027.txt rename to platforms/win_x86/dos/39027.txt diff --git a/platforms/win32/dos/39993.txt b/platforms/win_x86/dos/39993.txt similarity index 100% rename from platforms/win32/dos/39993.txt rename to platforms/win_x86/dos/39993.txt diff --git a/platforms/win32/dos/420.java b/platforms/win_x86/dos/420.java similarity index 100% rename from platforms/win32/dos/420.java rename to platforms/win_x86/dos/420.java diff --git a/platforms/win32/local/11408.c b/platforms/win_x86/local/11408.c similarity index 100% rename from platforms/win32/local/11408.c rename to platforms/win_x86/local/11408.c diff --git a/platforms/win32/local/14373.pl b/platforms/win_x86/local/14373.pl similarity index 100% rename from platforms/win32/local/14373.pl rename to platforms/win_x86/local/14373.pl diff --git a/platforms/win32/local/14961.py b/platforms/win_x86/local/14961.py similarity index 100% rename from platforms/win32/local/14961.py rename to platforms/win_x86/local/14961.py diff --git a/platforms/win32/local/18137.rb b/platforms/win_x86/local/18137.rb similarity index 100% rename from platforms/win32/local/18137.rb rename to platforms/win_x86/local/18137.rb diff --git a/platforms/win32/local/26452.rb b/platforms/win_x86/local/26452.rb similarity index 100% rename from platforms/win32/local/26452.rb rename to platforms/win_x86/local/26452.rb diff --git a/platforms/win32/local/34037.txt b/platforms/win_x86/local/34037.txt similarity index 100% rename from platforms/win32/local/34037.txt rename to platforms/win_x86/local/34037.txt diff --git a/platforms/win32/local/34167.rb b/platforms/win_x86/local/34167.rb similarity index 100% rename from platforms/win32/local/34167.rb rename to platforms/win_x86/local/34167.rb diff --git a/platforms/win32/local/34982.rb b/platforms/win_x86/local/34982.rb similarity index 100% rename from platforms/win32/local/34982.rb rename to platforms/win_x86/local/34982.rb diff --git a/platforms/win32/local/35020.rb b/platforms/win_x86/local/35020.rb similarity index 100% rename from platforms/win32/local/35020.rb rename to platforms/win_x86/local/35020.rb diff --git a/platforms/win32/local/37732.c b/platforms/win_x86/local/37732.c similarity index 100% rename from platforms/win32/local/37732.c rename to platforms/win_x86/local/37732.c diff --git a/platforms/win32/local/38403.txt b/platforms/win_x86/local/38403.txt similarity index 100% rename from platforms/win32/local/38403.txt rename to platforms/win_x86/local/38403.txt diff --git a/platforms/win32/local/39446.py b/platforms/win_x86/local/39446.py similarity index 100% rename from platforms/win32/local/39446.py rename to platforms/win_x86/local/39446.py diff --git a/platforms/win32/local/40039.cpp b/platforms/win_x86/local/40039.cpp similarity index 100% rename from platforms/win32/local/40039.cpp rename to platforms/win_x86/local/40039.cpp diff --git a/platforms/win32/remote/11615.txt b/platforms/win_x86/remote/11615.txt similarity index 100% rename from platforms/win32/remote/11615.txt rename to platforms/win_x86/remote/11615.txt diff --git a/platforms/win32/remote/14941.rb b/platforms/win_x86/remote/14941.rb similarity index 100% rename from platforms/win32/remote/14941.rb rename to platforms/win_x86/remote/14941.rb diff --git a/platforms/win32/remote/16466.rb b/platforms/win_x86/remote/16466.rb similarity index 100% rename from platforms/win32/remote/16466.rb rename to platforms/win_x86/remote/16466.rb diff --git a/platforms/win32/remote/16731.rb b/platforms/win_x86/remote/16731.rb similarity index 100% rename from platforms/win32/remote/16731.rb rename to platforms/win_x86/remote/16731.rb diff --git a/platforms/win32/remote/16751.rb b/platforms/win_x86/remote/16751.rb similarity index 100% rename from platforms/win32/remote/16751.rb rename to platforms/win_x86/remote/16751.rb diff --git a/platforms/win32/remote/16759.rb b/platforms/win_x86/remote/16759.rb similarity index 100% rename from platforms/win32/remote/16759.rb rename to platforms/win_x86/remote/16759.rb diff --git a/platforms/win32/remote/16763.rb b/platforms/win_x86/remote/16763.rb similarity index 100% rename from platforms/win32/remote/16763.rb rename to platforms/win_x86/remote/16763.rb diff --git a/platforms/win32/remote/16783.rb b/platforms/win_x86/remote/16783.rb similarity index 100% rename from platforms/win32/remote/16783.rb rename to platforms/win_x86/remote/16783.rb diff --git a/platforms/win32/remote/16809.rb b/platforms/win_x86/remote/16809.rb similarity index 100% rename from platforms/win32/remote/16809.rb rename to platforms/win_x86/remote/16809.rb diff --git a/platforms/win32/remote/37812.rb b/platforms/win_x86/remote/37812.rb similarity index 100% rename from platforms/win32/remote/37812.rb rename to platforms/win_x86/remote/37812.rb diff --git a/platforms/win32/remote/38599.py b/platforms/win_x86/remote/38599.py similarity index 100% rename from platforms/win32/remote/38599.py rename to platforms/win_x86/remote/38599.py diff --git a/platforms/win32/remote/39729.rb b/platforms/win_x86/remote/39729.rb similarity index 100% rename from platforms/win32/remote/39729.rb rename to platforms/win_x86/remote/39729.rb diff --git a/platforms/win32/shellcode/13504.asm b/platforms/win_x86/shellcode/13504.asm similarity index 100% rename from platforms/win32/shellcode/13504.asm rename to platforms/win_x86/shellcode/13504.asm diff --git a/platforms/win32/shellcode/13505.c b/platforms/win_x86/shellcode/13505.c similarity index 100% rename from platforms/win32/shellcode/13505.c rename to platforms/win_x86/shellcode/13505.c diff --git a/platforms/win32/shellcode/13507.txt b/platforms/win_x86/shellcode/13507.txt similarity index 100% rename from platforms/win32/shellcode/13507.txt rename to platforms/win_x86/shellcode/13507.txt diff --git a/platforms/win32/shellcode/13508.asm b/platforms/win_x86/shellcode/13508.asm similarity index 100% rename from platforms/win32/shellcode/13508.asm rename to platforms/win_x86/shellcode/13508.asm diff --git a/platforms/win32/shellcode/13509.c b/platforms/win_x86/shellcode/13509.c similarity index 100% rename from platforms/win32/shellcode/13509.c rename to platforms/win_x86/shellcode/13509.c diff --git a/platforms/win32/shellcode/13510.c b/platforms/win_x86/shellcode/13510.c similarity index 100% rename from platforms/win32/shellcode/13510.c rename to platforms/win_x86/shellcode/13510.c diff --git a/platforms/win32/shellcode/13511.c b/platforms/win_x86/shellcode/13511.c similarity index 100% rename from platforms/win32/shellcode/13511.c rename to platforms/win_x86/shellcode/13511.c diff --git a/platforms/win32/shellcode/13512.c b/platforms/win_x86/shellcode/13512.c similarity index 100% rename from platforms/win32/shellcode/13512.c rename to platforms/win_x86/shellcode/13512.c diff --git a/platforms/win32/shellcode/13513.c b/platforms/win_x86/shellcode/13513.c similarity index 100% rename from platforms/win32/shellcode/13513.c rename to platforms/win_x86/shellcode/13513.c diff --git a/platforms/win32/shellcode/13514.asm b/platforms/win_x86/shellcode/13514.asm similarity index 100% rename from platforms/win32/shellcode/13514.asm rename to platforms/win_x86/shellcode/13514.asm diff --git a/platforms/win32/shellcode/13515.pl b/platforms/win_x86/shellcode/13515.pl similarity index 100% rename from platforms/win32/shellcode/13515.pl rename to platforms/win_x86/shellcode/13515.pl diff --git a/platforms/win32/shellcode/13516.asm b/platforms/win_x86/shellcode/13516.asm similarity index 100% rename from platforms/win32/shellcode/13516.asm rename to platforms/win_x86/shellcode/13516.asm diff --git a/platforms/win32/shellcode/13517.asm b/platforms/win_x86/shellcode/13517.asm similarity index 100% rename from platforms/win32/shellcode/13517.asm rename to platforms/win_x86/shellcode/13517.asm diff --git a/platforms/win32/shellcode/13518.c b/platforms/win_x86/shellcode/13518.c similarity index 100% rename from platforms/win32/shellcode/13518.c rename to platforms/win_x86/shellcode/13518.c diff --git a/platforms/win32/shellcode/13519.c b/platforms/win_x86/shellcode/13519.c similarity index 100% rename from platforms/win32/shellcode/13519.c rename to platforms/win_x86/shellcode/13519.c diff --git a/platforms/win32/shellcode/13520.c b/platforms/win_x86/shellcode/13520.c similarity index 100% rename from platforms/win32/shellcode/13520.c rename to platforms/win_x86/shellcode/13520.c diff --git a/platforms/win32/shellcode/13521.asm b/platforms/win_x86/shellcode/13521.asm similarity index 100% rename from platforms/win32/shellcode/13521.asm rename to platforms/win_x86/shellcode/13521.asm diff --git a/platforms/win32/shellcode/13522.c b/platforms/win_x86/shellcode/13522.c similarity index 100% rename from platforms/win32/shellcode/13522.c rename to platforms/win_x86/shellcode/13522.c diff --git a/platforms/win32/shellcode/13523.c b/platforms/win_x86/shellcode/13523.c similarity index 100% rename from platforms/win32/shellcode/13523.c rename to platforms/win_x86/shellcode/13523.c diff --git a/platforms/win32/shellcode/13524.txt b/platforms/win_x86/shellcode/13524.txt similarity index 100% rename from platforms/win32/shellcode/13524.txt rename to platforms/win_x86/shellcode/13524.txt diff --git a/platforms/win32/shellcode/13525.c b/platforms/win_x86/shellcode/13525.c similarity index 100% rename from platforms/win32/shellcode/13525.c rename to platforms/win_x86/shellcode/13525.c diff --git a/platforms/win32/shellcode/13526.c b/platforms/win_x86/shellcode/13526.c similarity index 100% rename from platforms/win32/shellcode/13526.c rename to platforms/win_x86/shellcode/13526.c diff --git a/platforms/win32/shellcode/13527.c b/platforms/win_x86/shellcode/13527.c similarity index 100% rename from platforms/win32/shellcode/13527.c rename to platforms/win_x86/shellcode/13527.c diff --git a/platforms/win32/shellcode/13528.c b/platforms/win_x86/shellcode/13528.c similarity index 100% rename from platforms/win32/shellcode/13528.c rename to platforms/win_x86/shellcode/13528.c diff --git a/platforms/win32/shellcode/13529.c b/platforms/win_x86/shellcode/13529.c similarity index 100% rename from platforms/win32/shellcode/13529.c rename to platforms/win_x86/shellcode/13529.c diff --git a/platforms/win32/shellcode/13530.asm b/platforms/win_x86/shellcode/13530.asm similarity index 100% rename from platforms/win32/shellcode/13530.asm rename to platforms/win_x86/shellcode/13530.asm diff --git a/platforms/win32/shellcode/13531.c b/platforms/win_x86/shellcode/13531.c similarity index 100% rename from platforms/win32/shellcode/13531.c rename to platforms/win_x86/shellcode/13531.c diff --git a/platforms/win32/shellcode/13532.asm b/platforms/win_x86/shellcode/13532.asm similarity index 100% rename from platforms/win32/shellcode/13532.asm rename to platforms/win_x86/shellcode/13532.asm diff --git a/platforms/win32/shellcode/13565.asm b/platforms/win_x86/shellcode/13565.asm similarity index 100% rename from platforms/win32/shellcode/13565.asm rename to platforms/win_x86/shellcode/13565.asm diff --git a/platforms/win32/shellcode/13569.asm b/platforms/win_x86/shellcode/13569.asm similarity index 100% rename from platforms/win32/shellcode/13569.asm rename to platforms/win_x86/shellcode/13569.asm diff --git a/platforms/win32/shellcode/13571.c b/platforms/win_x86/shellcode/13571.c similarity index 100% rename from platforms/win32/shellcode/13571.c rename to platforms/win_x86/shellcode/13571.c diff --git a/platforms/win32/shellcode/13574.c b/platforms/win_x86/shellcode/13574.c similarity index 100% rename from platforms/win32/shellcode/13574.c rename to platforms/win_x86/shellcode/13574.c diff --git a/platforms/win32/shellcode/13595.c b/platforms/win_x86/shellcode/13595.c similarity index 100% rename from platforms/win32/shellcode/13595.c rename to platforms/win_x86/shellcode/13595.c diff --git a/platforms/win32/shellcode/13614.c b/platforms/win_x86/shellcode/13614.c similarity index 100% rename from platforms/win32/shellcode/13614.c rename to platforms/win_x86/shellcode/13614.c diff --git a/platforms/win32/shellcode/13615.c b/platforms/win_x86/shellcode/13615.c similarity index 100% rename from platforms/win32/shellcode/13615.c rename to platforms/win_x86/shellcode/13615.c diff --git a/platforms/win32/shellcode/13630.c b/platforms/win_x86/shellcode/13630.c similarity index 100% rename from platforms/win32/shellcode/13630.c rename to platforms/win_x86/shellcode/13630.c diff --git a/platforms/win32/shellcode/13631.c b/platforms/win_x86/shellcode/13631.c similarity index 100% rename from platforms/win32/shellcode/13631.c rename to platforms/win_x86/shellcode/13631.c diff --git a/platforms/win32/shellcode/13635.txt b/platforms/win_x86/shellcode/13635.txt similarity index 100% rename from platforms/win32/shellcode/13635.txt rename to platforms/win_x86/shellcode/13635.txt diff --git a/platforms/win32/shellcode/13636.c b/platforms/win_x86/shellcode/13636.c similarity index 100% rename from platforms/win32/shellcode/13636.c rename to platforms/win_x86/shellcode/13636.c diff --git a/platforms/win32/shellcode/13639.c b/platforms/win_x86/shellcode/13639.c similarity index 100% rename from platforms/win32/shellcode/13639.c rename to platforms/win_x86/shellcode/13639.c diff --git a/platforms/win32/shellcode/13642.txt b/platforms/win_x86/shellcode/13642.txt similarity index 100% rename from platforms/win32/shellcode/13642.txt rename to platforms/win_x86/shellcode/13642.txt diff --git a/platforms/win32/shellcode/13647.txt b/platforms/win_x86/shellcode/13647.txt similarity index 100% rename from platforms/win32/shellcode/13647.txt rename to platforms/win_x86/shellcode/13647.txt diff --git a/platforms/win32/shellcode/13648.rb b/platforms/win_x86/shellcode/13648.rb similarity index 100% rename from platforms/win32/shellcode/13648.rb rename to platforms/win_x86/shellcode/13648.rb diff --git a/platforms/win32/shellcode/13699.txt b/platforms/win_x86/shellcode/13699.txt similarity index 100% rename from platforms/win32/shellcode/13699.txt rename to platforms/win_x86/shellcode/13699.txt diff --git a/platforms/win32/shellcode/14014.pl b/platforms/win_x86/shellcode/14014.pl similarity index 100% rename from platforms/win32/shellcode/14014.pl rename to platforms/win_x86/shellcode/14014.pl diff --git a/platforms/win32/shellcode/14288.asm b/platforms/win_x86/shellcode/14288.asm similarity index 100% rename from platforms/win32/shellcode/14288.asm rename to platforms/win_x86/shellcode/14288.asm diff --git a/platforms/win32/shellcode/14873.asm b/platforms/win_x86/shellcode/14873.asm similarity index 100% rename from platforms/win32/shellcode/14873.asm rename to platforms/win_x86/shellcode/14873.asm diff --git a/platforms/win32/shellcode/15063.c b/platforms/win_x86/shellcode/15063.c similarity index 100% rename from platforms/win32/shellcode/15063.c rename to platforms/win_x86/shellcode/15063.c diff --git a/platforms/win32/shellcode/15202.c b/platforms/win_x86/shellcode/15202.c similarity index 100% rename from platforms/win32/shellcode/15202.c rename to platforms/win_x86/shellcode/15202.c diff --git a/platforms/win32/shellcode/15203.c b/platforms/win_x86/shellcode/15203.c similarity index 100% rename from platforms/win32/shellcode/15203.c rename to platforms/win_x86/shellcode/15203.c diff --git a/platforms/win32/shellcode/15879.txt b/platforms/win_x86/shellcode/15879.txt similarity index 100% rename from platforms/win32/shellcode/15879.txt rename to platforms/win_x86/shellcode/15879.txt diff --git a/platforms/win32/shellcode/16283.txt b/platforms/win_x86/shellcode/16283.txt similarity index 100% rename from platforms/win32/shellcode/16283.txt rename to platforms/win_x86/shellcode/16283.txt diff --git a/platforms/win32/shellcode/17545.txt b/platforms/win_x86/shellcode/17545.txt similarity index 100% rename from platforms/win32/shellcode/17545.txt rename to platforms/win_x86/shellcode/17545.txt diff --git a/platforms/win32/shellcode/35793.txt b/platforms/win_x86/shellcode/35793.txt similarity index 100% rename from platforms/win32/shellcode/35793.txt rename to platforms/win_x86/shellcode/35793.txt diff --git a/platforms/win32/shellcode/36411.txt b/platforms/win_x86/shellcode/36411.txt similarity index 100% rename from platforms/win32/shellcode/36411.txt rename to platforms/win_x86/shellcode/36411.txt diff --git a/platforms/win32/shellcode/36779.c b/platforms/win_x86/shellcode/36779.c similarity index 100% rename from platforms/win32/shellcode/36779.c rename to platforms/win_x86/shellcode/36779.c diff --git a/platforms/win32/shellcode/36780.c b/platforms/win_x86/shellcode/36780.c similarity index 100% rename from platforms/win32/shellcode/36780.c rename to platforms/win_x86/shellcode/36780.c diff --git a/platforms/win32/shellcode/37664.c b/platforms/win_x86/shellcode/37664.c similarity index 100% rename from platforms/win32/shellcode/37664.c rename to platforms/win_x86/shellcode/37664.c diff --git a/platforms/win32/shellcode/37758.c b/platforms/win_x86/shellcode/37758.c similarity index 100% rename from platforms/win32/shellcode/37758.c rename to platforms/win_x86/shellcode/37758.c diff --git a/platforms/win32/shellcode/39519.c b/platforms/win_x86/shellcode/39519.c similarity index 100% rename from platforms/win32/shellcode/39519.c rename to platforms/win_x86/shellcode/39519.c diff --git a/platforms/win32/shellcode/39754.txt b/platforms/win_x86/shellcode/39754.txt similarity index 100% rename from platforms/win32/shellcode/39754.txt rename to platforms/win_x86/shellcode/39754.txt diff --git a/platforms/win32/shellcode/39900.c b/platforms/win_x86/shellcode/39900.c similarity index 100% rename from platforms/win32/shellcode/39900.c rename to platforms/win_x86/shellcode/39900.c diff --git a/platforms/win32/shellcode/39914.c b/platforms/win_x86/shellcode/39914.c similarity index 100% rename from platforms/win32/shellcode/39914.c rename to platforms/win_x86/shellcode/39914.c diff --git a/platforms/win32/shellcode/40005.c b/platforms/win_x86/shellcode/40005.c similarity index 100% rename from platforms/win32/shellcode/40005.c rename to platforms/win_x86/shellcode/40005.c diff --git a/platforms/win32/shellcode/40094.c b/platforms/win_x86/shellcode/40094.c similarity index 100% rename from platforms/win32/shellcode/40094.c rename to platforms/win_x86/shellcode/40094.c diff --git a/platforms/win32/webapps/14628.txt b/platforms/win_x86/webapps/14628.txt similarity index 100% rename from platforms/win32/webapps/14628.txt rename to platforms/win_x86/webapps/14628.txt diff --git a/platforms/win32/webapps/15100.txt b/platforms/win_x86/webapps/15100.txt similarity index 100% rename from platforms/win32/webapps/15100.txt rename to platforms/win_x86/webapps/15100.txt diff --git a/platforms/win32/webapps/15102.txt b/platforms/win_x86/webapps/15102.txt similarity index 100% rename from platforms/win32/webapps/15102.txt rename to platforms/win_x86/webapps/15102.txt diff --git a/platforms/win32/webapps/15128.txt b/platforms/win_x86/webapps/15128.txt similarity index 100% rename from platforms/win32/webapps/15128.txt rename to platforms/win_x86/webapps/15128.txt